x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0x11, &(0x7f0000000140)='#selfppp0trusted\x00'}, 0x30) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r3, 0x10c, 0x7, &(0x7f0000000340), 0x4) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x2000, 0x0) kcmp(0x0, 0x0, 0x5, r3, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 02:12:04 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:12:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff07c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10, {0x2, 0x4e22, @multicast1}, 'veth0_to_bridge\x00'}) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) listen(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000180)=""/220) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x0, 0x9, 0x8001, 0x5}) open(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0x11, &(0x7f0000000140)='#selfppp0trusted\x00'}, 0x30) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r3, 0x10c, 0x7, &(0x7f0000000340), 0x4) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x2000, 0x0) kcmp(0x0, 0x0, 0x5, r3, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 02:12:05 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:12:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:12:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:12:05 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:12:13 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:12:13 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:12:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:12:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:12:13 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:12:13 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:12:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:12:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:12:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:12:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:12:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:12:14 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:12:21 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:12:21 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 02:12:21 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f00000002c0)) fanotify_mark(0xffffffffffffffff, 0x65, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x46802) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, 0x0, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:12:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x8004500b, &(0x7f0000000640)) 02:12:21 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xb9) 02:12:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:12:21 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8941, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 02:12:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x8004500b, &(0x7f0000000640)) [ 680.954854][T13672] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 02:12:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) 02:12:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x8004500b, &(0x7f0000000640)) 02:12:21 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f00000002c0)) fanotify_mark(0xffffffffffffffff, 0x65, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x46802) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, 0x0, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:12:21 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8941, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 681.581620][T13699] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 681.691813][T13699] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 681.716983][T13699] CPU: 0 PID: 13699 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 681.726048][T13699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.736119][T13699] Call Trace: [ 681.739423][T13699] dump_stack+0x11d/0x181 [ 681.743781][T13699] sysfs_warn_dup.cold+0x1c/0x33 [ 681.748974][T13699] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 681.755100][T13699] sysfs_create_link+0x5c/0xa0 [ 681.759889][T13699] device_add+0x514/0x1040 [ 681.764493][T13699] ? __mutex_lock_slowpath+0x24/0x30 [ 681.769792][T13699] wiphy_register+0x12c9/0x17d0 [ 681.774772][T13699] ? kfree+0xd1/0x180 [ 681.778773][T13699] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 681.785109][T13699] ? ieee80211_cs_list_valid+0x10a/0x170 [ 681.790780][T13699] ieee80211_register_hw+0xcb5/0x1ea0 [ 681.796272][T13699] ? hrtimer_init+0x59/0x150 [ 681.800881][T13699] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 681.806704][T13699] ? kasprintf+0x74/0xa0 [ 681.807058][ T26] audit: type=1804 audit(1578103942.224:79): pid=13685 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir141133793/syzkaller.UELuHq/249/file0/file0" dev="loop4" ino=127 res=1 [ 681.811091][T13699] hwsim_new_radio_nl+0x63d/0x890 [ 681.811119][T13699] genl_rcv_msg+0x413/0x900 [ 681.845821][T13699] netlink_rcv_skb+0xb0/0x260 [ 681.850607][T13699] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 681.856952][T13699] genl_rcv+0x32/0x50 [ 681.860941][T13699] netlink_unicast+0x3a6/0x4d0 [ 681.865720][T13699] netlink_sendmsg+0x4d3/0x8b0 [ 681.870529][T13699] ? netlink_unicast+0x4d0/0x4d0 [ 681.875616][T13699] sock_sendmsg+0x9f/0xc0 [ 681.880230][T13699] ____sys_sendmsg+0x49d/0x4d0 [ 681.885098][T13699] ___sys_sendmsg+0xb5/0x100 [ 681.889873][T13699] ? __fget+0xb8/0x1d0 [ 681.893940][T13699] ? __fget_light+0xaf/0x190 [ 681.898628][T13699] ? __fdget+0x2c/0x40 [ 681.902689][T13699] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 681.908934][T13699] __sys_sendmsg+0xa0/0x160 [ 681.913588][T13699] __x64_sys_sendmsg+0x51/0x70 [ 681.918366][T13699] do_syscall_64+0xcc/0x3a0 [ 681.922866][T13699] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 681.928890][T13699] RIP: 0033:0x45af49 [ 681.932825][T13699] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 681.952479][T13699] RSP: 002b:00007f6d4356ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 681.960876][T13699] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 681.968857][T13699] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 681.976837][T13699] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 681.984918][T13699] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d4356f6d4 [ 681.992931][T13699] R13: 00000000004ca6a5 R14: 00000000004e35c8 R15: 00000000ffffffff 02:12:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) 02:12:28 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x8004500b, &(0x7f0000000640)) 02:12:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) 02:12:28 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8941, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 02:12:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:12:28 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f00000002c0)) fanotify_mark(0xffffffffffffffff, 0x65, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x46802) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, 0x0, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 688.290910][T13717] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 688.306328][T13717] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 688.314814][T13717] CPU: 1 PID: 13717 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 688.323500][T13717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 688.333562][T13717] Call Trace: [ 688.336966][T13717] dump_stack+0x11d/0x181 [ 688.341341][T13717] sysfs_warn_dup.cold+0x1c/0x33 [ 688.346309][T13717] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 688.352571][T13717] sysfs_create_link+0x5c/0xa0 [ 688.357356][T13717] device_add+0x514/0x1040 [ 688.361805][T13717] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 688.367785][T13717] wiphy_register+0x12c9/0x17d0 [ 688.372660][T13717] ? switch_mm_irqs_off+0x1a1/0x5f0 [ 688.378056][T13717] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 688.384354][T13717] ? ieee80211_cs_list_valid+0x10a/0x170 02:12:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) [ 688.390223][T13717] ieee80211_register_hw+0xcb5/0x1ea0 [ 688.395615][T13717] ? hrtimer_init+0x59/0x150 [ 688.400289][T13717] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 688.406033][T13717] ? kasprintf+0x74/0xa0 [ 688.410303][T13717] hwsim_new_radio_nl+0x63d/0x890 [ 688.415381][T13717] genl_rcv_msg+0x413/0x900 [ 688.419910][T13717] netlink_rcv_skb+0xb0/0x260 [ 688.424601][T13717] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 688.431132][T13717] genl_rcv+0x32/0x50 [ 688.435179][T13717] netlink_unicast+0x3a6/0x4d0 [ 688.439945][T13717] netlink_sendmsg+0x4d3/0x8b0 [ 688.444778][T13717] ? netlink_unicast+0x4d0/0x4d0 [ 688.449731][T13717] sock_sendmsg+0x9f/0xc0 [ 688.454074][T13717] ____sys_sendmsg+0x49d/0x4d0 [ 688.459373][T13717] ___sys_sendmsg+0xb5/0x100 [ 688.464069][T13717] ? __fget+0xb8/0x1d0 [ 688.468152][T13717] ? __fget_light+0xaf/0x190 [ 688.472740][T13717] ? __fdget+0x2c/0x40 [ 688.476918][T13717] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 688.488315][T13717] __sys_sendmsg+0xa0/0x160 [ 688.492826][T13717] __x64_sys_sendmsg+0x51/0x70 [ 688.497727][T13717] do_syscall_64+0xcc/0x3a0 [ 688.502235][T13717] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 688.508117][T13717] RIP: 0033:0x45af49 [ 688.512059][T13717] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 688.531743][T13717] RSP: 002b:00007f6d4356ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 688.540151][T13717] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 688.548128][T13717] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 688.556138][T13717] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 688.564109][T13717] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d4356f6d4 [ 688.572373][T13717] R13: 00000000004ca6a5 R14: 00000000004e35c8 R15: 00000000ffffffff 02:12:29 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8941, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 688.776282][T13736] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 688.812621][T13736] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 688.853622][T13736] CPU: 1 PID: 13736 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 688.862613][T13736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 688.873377][T13736] Call Trace: [ 688.876690][T13736] dump_stack+0x11d/0x181 [ 688.881168][T13736] sysfs_warn_dup.cold+0x1c/0x33 [ 688.886242][T13736] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 688.892394][T13736] sysfs_create_link+0x5c/0xa0 [ 688.897263][T13736] device_add+0x514/0x1040 [ 688.901698][T13736] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 688.907726][T13736] wiphy_register+0x12c9/0x17d0 [ 688.912631][T13736] ieee80211_register_hw+0xcb5/0x1ea0 [ 688.918378][T13736] ? hrtimer_init+0x59/0x150 [ 688.923410][T13736] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 688.929158][T13736] ? kasprintf+0x74/0xa0 [ 688.933419][T13736] hwsim_new_radio_nl+0x63d/0x890 [ 688.938553][T13736] genl_rcv_msg+0x413/0x900 [ 688.943105][T13736] ? debug_smp_processor_id+0x3e/0x137 [ 688.948641][T13736] netlink_rcv_skb+0xb0/0x260 02:12:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) [ 688.953340][T13736] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 688.959726][T13736] genl_rcv+0x32/0x50 [ 688.963845][T13736] netlink_unicast+0x3a6/0x4d0 [ 688.968628][T13736] netlink_sendmsg+0x4d3/0x8b0 [ 688.973409][T13736] ? netlink_unicast+0x4d0/0x4d0 [ 688.978561][T13736] sock_sendmsg+0x9f/0xc0 [ 688.982999][T13736] ____sys_sendmsg+0x49d/0x4d0 [ 688.987785][T13736] ___sys_sendmsg+0xb5/0x100 [ 688.992477][T13736] ? __fget+0xb8/0x1d0 [ 688.996676][T13736] ? __fget_light+0xaf/0x190 [ 689.001503][T13736] ? __fdget+0x2c/0x40 [ 689.005595][T13736] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 689.011984][T13736] __sys_sendmsg+0xa0/0x160 [ 689.016505][T13736] __x64_sys_sendmsg+0x51/0x70 [ 689.021295][T13736] do_syscall_64+0xcc/0x3a0 [ 689.025883][T13736] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 689.031804][T13736] RIP: 0033:0x45af49 [ 689.035747][T13736] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 689.055714][T13736] RSP: 002b:00007f6d4356ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 689.064185][T13736] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 689.072291][T13736] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 689.080475][T13736] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 689.088458][T13736] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d4356f6d4 [ 689.096435][T13736] R13: 00000000004ca6a5 R14: 00000000004e35c8 R15: 00000000ffffffff 02:12:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) 02:12:29 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8941, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 02:12:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0xfbfffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) [ 689.488995][T13748] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 689.612204][T13748] debugfs: Directory '!' with parent 'ieee80211' already present! 02:12:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) 02:12:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0xfbfffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 02:12:37 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f00000002c0)) fanotify_mark(0xffffffffffffffff, 0x65, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x46802) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, 0x0, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:12:37 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8941, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 02:12:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) 02:12:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) [ 697.592716][T13773] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 697.675249][T13773] sysfs: cannot create duplicate filename '/class/ieee80211/!' 02:12:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0xfbfffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) [ 697.747264][T13773] CPU: 1 PID: 13773 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 697.756129][T13773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 697.766320][T13773] Call Trace: [ 697.773022][T13773] dump_stack+0x11d/0x181 [ 697.777370][T13773] sysfs_warn_dup.cold+0x1c/0x33 [ 697.782366][T13773] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 697.788711][T13773] sysfs_create_link+0x5c/0xa0 [ 697.793492][T13773] device_add+0x514/0x1040 [ 697.798071][T13773] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 697.804004][T13773] wiphy_register+0x12c9/0x17d0 [ 697.808949][T13773] ? kobject_uevent_env+0x1f1/0xc80 [ 697.814201][T13773] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 697.820467][T13773] ? ieee80211_cs_list_valid+0x10a/0x170 [ 697.826120][T13773] ieee80211_register_hw+0xcb5/0x1ea0 [ 697.831574][T13773] ? hrtimer_init+0x59/0x150 [ 697.836357][T13773] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 697.842083][T13773] ? kasprintf+0x74/0xa0 [ 697.846340][T13773] hwsim_new_radio_nl+0x63d/0x890 [ 697.851440][T13773] genl_rcv_msg+0x413/0x900 [ 697.856089][T13773] netlink_rcv_skb+0xb0/0x260 [ 697.860764][T13773] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 697.867103][T13773] genl_rcv+0x32/0x50 [ 697.871077][T13773] netlink_unicast+0x3a6/0x4d0 [ 697.875897][T13773] netlink_sendmsg+0x4d3/0x8b0 [ 697.880675][T13773] ? netlink_unicast+0x4d0/0x4d0 [ 697.885620][T13773] sock_sendmsg+0x9f/0xc0 [ 697.889977][T13773] ____sys_sendmsg+0x49d/0x4d0 [ 697.894748][T13773] ___sys_sendmsg+0xb5/0x100 [ 697.899421][T13773] ? __fget+0xb8/0x1d0 [ 697.903512][T13773] ? __fget_light+0xaf/0x190 [ 697.908328][T13773] ? __fdget+0x2c/0x40 [ 697.912403][T13773] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 697.918659][T13773] __sys_sendmsg+0xa0/0x160 [ 697.923294][T13773] __x64_sys_sendmsg+0x51/0x70 [ 697.928091][T13773] do_syscall_64+0xcc/0x3a0 [ 697.932608][T13773] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 697.938519][T13773] RIP: 0033:0x45af49 [ 697.942428][T13773] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 697.962037][T13773] RSP: 002b:00007f5d481f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 697.970627][T13773] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 697.978593][T13773] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 697.986640][T13773] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 697.994610][T13773] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5d481f26d4 [ 698.002651][T13773] R13: 00000000004ca6a5 R14: 00000000004e35c8 R15: 00000000ffffffff 02:12:38 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r1, &(0x7f0000000340), r0, 0x0, 0x2, 0x0) 02:12:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0xfbfffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 02:12:38 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8941, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 02:12:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x100000000000000) 02:12:38 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc1004110, &(0x7f0000000180)={0x0, "02773a83676918c0d5ad4f98ac94c357ad94c357a53433820bf9583b3b6b09ae909d3ca5c7332890a0d8f5f19631d4c25ce649f82cb0f9c2336dbfb0a25b2907"}) [ 698.438182][T13807] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 698.503374][T13807] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 698.541799][T13807] CPU: 0 PID: 13807 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 698.550522][T13807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 698.560579][T13807] Call Trace: [ 698.563923][T13807] dump_stack+0x11d/0x181 [ 698.568268][T13807] sysfs_warn_dup.cold+0x1c/0x33 [ 698.573252][T13807] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 698.579356][T13807] sysfs_create_link+0x5c/0xa0 [ 698.584154][T13807] device_add+0x514/0x1040 [ 698.588746][T13807] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 698.594803][T13807] wiphy_register+0x12c9/0x17d0 [ 698.599728][T13807] ? kobject_uevent_env+0x1f1/0xc80 [ 698.604947][T13807] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 698.611393][T13807] ? ieee80211_cs_list_valid+0x10a/0x170 [ 698.617037][T13807] ieee80211_register_hw+0xcb5/0x1ea0 [ 698.622437][T13807] ? hrtimer_init+0x59/0x150 [ 698.627041][T13807] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 698.632770][T13807] ? kasprintf+0x74/0xa0 [ 698.637058][T13807] hwsim_new_radio_nl+0x63d/0x890 [ 698.642324][T13807] genl_rcv_msg+0x413/0x900 [ 698.646862][T13807] netlink_rcv_skb+0xb0/0x260 [ 698.651572][T13807] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 698.657972][T13807] genl_rcv+0x32/0x50 [ 698.662114][T13807] netlink_unicast+0x3a6/0x4d0 [ 698.667048][T13807] netlink_sendmsg+0x4d3/0x8b0 [ 698.671821][T13807] ? netlink_unicast+0x4d0/0x4d0 [ 698.676772][T13807] sock_sendmsg+0x9f/0xc0 [ 698.681117][T13807] ____sys_sendmsg+0x49d/0x4d0 [ 698.685898][T13807] ___sys_sendmsg+0xb5/0x100 [ 698.690541][T13807] ? __fget+0xb8/0x1d0 [ 698.694806][T13807] ? __fget_light+0xaf/0x190 [ 698.699408][T13807] ? __fdget+0x2c/0x40 [ 698.703577][T13807] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 698.709821][T13807] __sys_sendmsg+0xa0/0x160 [ 698.714334][T13807] __x64_sys_sendmsg+0x51/0x70 [ 698.719108][T13807] do_syscall_64+0xcc/0x3a0 [ 698.723633][T13807] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 698.729542][T13807] RIP: 0033:0x45af49 [ 698.733480][T13807] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 698.753248][T13807] RSP: 002b:00007f5d481f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 698.761746][T13807] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 698.769775][T13807] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 698.778087][T13807] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 698.786074][T13807] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5d481f26d4 [ 698.794043][T13807] R13: 00000000004ca6a5 R14: 00000000004e35c8 R15: 00000000ffffffff 02:12:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) 02:12:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 02:12:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x100000000000000) 02:12:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x80) 02:12:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:12:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0xa, 0xa, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @str='ife\x00'}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:12:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x24, 0x114, 0x9, {{}, &(0x7f0000000e80), &(0x7f0000000ec0), 0xf00000000000000}}], 0x58}, 0x0) 02:12:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0xa, 0xa, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @str='ife\x00'}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:12:47 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:12:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:12:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x100000000000000) 02:12:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:12:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:12:53 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:12:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x100000000000000) 02:12:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0xa, 0xa, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @str='ife\x00'}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:12:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:12:53 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:12:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0xa, 0xa, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @str='ife\x00'}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:12:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:12:53 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:12:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:12:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:12:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:12:54 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:12:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/0\x00') close(r0) 02:12:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x14, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x581}]}, 0x34}}, 0x0) 02:12:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) [ 713.956676][T13924] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:12:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) close(r0) [ 714.029065][T13931] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:13:02 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:13:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_IKEY={0x8, 0x4, 0x5}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 02:13:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x90, 0x0, 0x0, 0x90, 0x90, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@uncond, 0x0, 0x15e, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0xfffffffffffffff7, 'hashlimit\x00'}, {'bridge_slave_1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xfe05, 0x98}, {0x28}}}}, 0xb2) 02:13:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:13:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) close(r0) 02:13:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:13:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) close(r0) 02:13:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) close(r0) 02:13:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) close(r0) 02:13:03 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000240)='h', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xa5776b) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:13:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x1}) 02:13:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) close(r0) 02:13:12 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:13:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) close(r0) 02:13:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) close(r0) 02:13:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) close(r0) 02:13:12 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000000000, 0x7000000, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:13:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5435, 0x0) 02:13:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5435, 0x0) 02:13:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) close(r0) 02:13:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:13:12 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) writev(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000003c0)={{0x0, 0x80, 0x0, 0x0, 0x20, 0x1}, 0x7, 0x0, 0x0, 0x0, 0x0, "41fd8e15c21b91ac6dfee04f8a7953b94c7fd0f30e0a73d74c4f05d6f030a8982d60d24d718fdca595261444fbf56971e701a07e8592824373731c8919bfc6b2231f411bb09efb999cb25d6135bef6834d5de424a269fffe94b0a31b46d53df86e5af579250fb9d3ba563eb25bf0fe7b6517c5ff3114c694abe8b66670fc0f50"}) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pivot_root(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 02:13:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5435, 0x0) [ 732.339698][T14012] IPVS: ftp: loaded support on port[0] = 21 02:13:12 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x0, 0x8, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r2) r3 = socket(0x8, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) fallocate(r5, 0x0, 0x8002, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x0, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x1f, 0x0, 0x81}) ioctl$VIDIOC_REQBUFS(r8, 0xc0585611, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000180)={0x0, 0x0}) sendfile(r6, r7, 0x0, 0x7fffffff) r9 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd2389651", 0x7a, 0xfffffffffffffffd) r10 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r9}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r10, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) [ 732.750739][ T26] audit: type=1804 audit(1578103993.164:80): pid=14028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070456354/syzkaller.rApGBr/231/file0" dev="sda1" ino=16807 res=1 [ 732.839776][ T26] audit: type=1804 audit(1578103993.194:81): pid=14036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070456354/syzkaller.rApGBr/231/file0" dev="sda1" ino=16807 res=1 [ 732.878321][ T43] tipc: TX() has been purged, node left! [ 732.966505][ T26] audit: type=1804 audit(1578103993.374:82): pid=14036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070456354/syzkaller.rApGBr/231/file0" dev="sda1" ino=16807 res=1 02:13:19 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x0, 0x8, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r2) r3 = socket(0x8, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) fallocate(r5, 0x0, 0x8002, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x0, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x1f, 0x0, 0x81}) ioctl$VIDIOC_REQBUFS(r8, 0xc0585611, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000180)={0x0, 0x0}) sendfile(r6, r7, 0x0, 0x7fffffff) r9 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd2389651", 0x7a, 0xfffffffffffffffd) r10 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r9}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r10, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) 02:13:19 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000000000, 0x7000000, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:13:19 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5435, 0x0) 02:13:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:13:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:13:20 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x0, 0x8, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r2) r3 = socket(0x8, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) fallocate(r5, 0x0, 0x8002, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x0, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x1f, 0x0, 0x81}) ioctl$VIDIOC_REQBUFS(r8, 0xc0585611, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000180)={0x0, 0x0}) sendfile(r6, r7, 0x0, 0x7fffffff) r9 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd2389651", 0x7a, 0xfffffffffffffffd) r10 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r9}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r10, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) [ 739.615537][T14052] IPVS: ftp: loaded support on port[0] = 21 [ 739.681517][T14055] IPVS: ftp: loaded support on port[0] = 21 02:13:20 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x0, 0x8, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r2) r3 = socket(0x8, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) fallocate(r5, 0x0, 0x8002, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x0, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x1f, 0x0, 0x81}) ioctl$VIDIOC_REQBUFS(r8, 0xc0585611, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000180)={0x0, 0x0}) sendfile(r6, r7, 0x0, 0x7fffffff) r9 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd2389651", 0x7a, 0xfffffffffffffffd) r10 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r9}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r10, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) [ 739.708804][ T26] audit: type=1804 audit(1578104000.124:83): pid=14053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070456354/syzkaller.rApGBr/232/file0" dev="sda1" ino=16705 res=1 [ 739.775127][ T26] audit: type=1804 audit(1578104000.154:84): pid=14057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070456354/syzkaller.rApGBr/232/file0" dev="sda1" ino=16705 res=1 [ 739.867965][ T43] tipc: TX() has been purged, node left! 02:13:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000000000, 0x7000000, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:13:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 740.012426][ T26] audit: type=1804 audit(1578104000.424:85): pid=14061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir167910749/syzkaller.JOat6f/254/file0" dev="sda1" ino=16801 res=1 [ 740.117898][T14067] IPVS: ftp: loaded support on port[0] = 21 [ 740.143136][ T26] audit: type=1804 audit(1578104000.454:86): pid=14064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir167910749/syzkaller.JOat6f/254/file0" dev="sda1" ino=16801 res=1 02:13:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:13:20 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x0, 0x8, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r2) r3 = socket(0x8, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) fallocate(r5, 0x0, 0x8002, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x0, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x1f, 0x0, 0x81}) ioctl$VIDIOC_REQBUFS(r8, 0xc0585611, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000180)={0x0, 0x0}) sendfile(r6, r7, 0x0, 0x7fffffff) r9 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd2389651", 0x7a, 0xfffffffffffffffd) r10 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r9}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r10, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) 02:13:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 740.360589][T14076] IPVS: ftp: loaded support on port[0] = 21 [ 740.432189][ T26] audit: type=1804 audit(1578104000.844:87): pid=14075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070456354/syzkaller.rApGBr/233/file0" dev="sda1" ino=16770 res=1 [ 740.540220][ T26] audit: type=1804 audit(1578104000.884:88): pid=14078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070456354/syzkaller.rApGBr/233/file0" dev="sda1" ino=16770 res=1 [ 740.587525][T14082] IPVS: ftp: loaded support on port[0] = 21 02:13:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:13:21 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x0, 0x8, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r2) r3 = socket(0x8, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) fallocate(r5, 0x0, 0x8002, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x0, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x1f, 0x0, 0x81}) ioctl$VIDIOC_REQBUFS(r8, 0xc0585611, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000180)={0x0, 0x0}) sendfile(r6, r7, 0x0, 0x7fffffff) r9 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd2389651", 0x7a, 0xfffffffffffffffd) r10 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r9}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r10, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) [ 740.860972][T14088] IPVS: ftp: loaded support on port[0] = 21 02:13:21 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000000000, 0x7000000, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:13:21 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000000000, 0x7000000, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 741.045598][ T26] audit: type=1804 audit(1578104001.454:89): pid=14089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir167910749/syzkaller.JOat6f/255/file0" dev="sda1" ino=16801 res=1 02:13:21 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x0, 0x8, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r2) r3 = socket(0x8, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) fallocate(r5, 0x0, 0x8002, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x0, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x1f, 0x0, 0x81}) ioctl$VIDIOC_REQBUFS(r8, 0xc0585611, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000180)={0x0, 0x0}) sendfile(r6, r7, 0x0, 0x7fffffff) r9 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd2389651", 0x7a, 0xfffffffffffffffd) r10 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r9}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r10, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) [ 741.164381][ T26] audit: type=1804 audit(1578104001.494:90): pid=14089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir167910749/syzkaller.JOat6f/255/file0" dev="sda1" ino=16801 res=1 [ 741.533184][ T26] audit: type=1804 audit(1578104001.944:91): pid=14100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070456354/syzkaller.rApGBr/234/file0" dev="sda1" ino=16770 res=1 [ 741.588844][ T26] audit: type=1804 audit(1578104001.974:92): pid=14100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070456354/syzkaller.rApGBr/234/file0" dev="sda1" ino=16770 res=1 [ 742.356846][ T43] tipc: TX() has been purged, node left! [ 742.527159][ T43] tipc: TX() has been purged, node left! [ 742.697439][ T43] tipc: TX() has been purged, node left! [ 742.856795][ T43] tipc: TX() has been purged, node left! [ 743.086785][ T43] tipc: TX() has been purged, node left! [ 747.958591][ T26] audit: type=1804 audit(1578104008.374:93): pid=14120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir040384691/syzkaller.3ziMCN/174/file0" dev="sda1" ino=16705 res=1 [ 748.003835][ T26] audit: type=1804 audit(1578104008.374:94): pid=14120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir040384691/syzkaller.3ziMCN/174/file0" dev="sda1" ino=16705 res=1 02:13:28 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x0, 0x8, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r2) r3 = socket(0x8, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) fallocate(r5, 0x0, 0x8002, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x0, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x1f, 0x0, 0x81}) ioctl$VIDIOC_REQBUFS(r8, 0xc0585611, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000180)={0x0, 0x0}) sendfile(r6, r7, 0x0, 0x7fffffff) r9 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd2389651", 0x7a, 0xfffffffffffffffd) r10 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r9}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r10, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) 02:13:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:13:28 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x0, 0x8, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r2) r3 = socket(0x8, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) fallocate(r5, 0x0, 0x8002, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x0, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x1f, 0x0, 0x81}) ioctl$VIDIOC_REQBUFS(r8, 0xc0585611, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000180)={0x0, 0x0}) sendfile(r6, r7, 0x0, 0x7fffffff) r9 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd2389651", 0x7a, 0xfffffffffffffffd) r10 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r9}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r10, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) 02:13:28 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000000000, 0x7000000, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:13:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)) 02:13:28 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="bcadff", 0x3}], 0x1}, 0x8000) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)="fec8", 0x6}], 0x1}, 0x0) 02:13:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x20}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:13:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:13:28 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="bcadff", 0x3}], 0x1}, 0x8000) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)="fec8", 0x6}], 0x1}, 0x0) [ 748.283156][ T26] audit: type=1804 audit(1578104008.694:95): pid=14128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir167910749/syzkaller.JOat6f/256/file0" dev="sda1" ino=16567 res=1 02:13:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000880)=ANY=[@ANYBLOB="0081"]) [ 748.389619][ T26] audit: type=1804 audit(1578104008.734:96): pid=14135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir167910749/syzkaller.JOat6f/256/file0" dev="sda1" ino=16567 res=1 [ 748.487208][T14145] usb usb2: usbfs: process 14145 (syz-executor.1) did not claim interface 0 before use 02:13:28 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="bcadff", 0x3}], 0x1}, 0x8000) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)="fec8", 0x6}], 0x1}, 0x0) 02:13:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 02:13:37 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x0, 0x8, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r2) r3 = socket(0x8, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) fallocate(r5, 0x0, 0x8002, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x0, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x1f, 0x0, 0x81}) ioctl$VIDIOC_REQBUFS(r8, 0xc0585611, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000180)={0x0, 0x0}) sendfile(r6, r7, 0x0, 0x7fffffff) r9 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd2389651", 0x7a, 0xfffffffffffffffd) r10 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r9}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r10, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) 02:13:37 executing program 3: r0 = epoll_create(0x20000000000401) r1 = getpgrp(0x0) r2 = pidfd_open(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 02:13:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000000000, 0x7000000, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:13:37 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="bcadff", 0x3}], 0x1}, 0x8000) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)="fec8", 0x6}], 0x1}, 0x0) 02:13:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 02:13:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:13:37 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 02:13:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 02:13:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001880)=[{&(0x7f0000000100)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x10}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000200)='L', 0xff04}], 0x39, &(0x7f0000000500)=[@init={0x18}], 0x18}], 0x1, 0x0) 02:13:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 02:13:38 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 02:13:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 02:13:45 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) setuid(0x0) 02:13:45 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 02:13:45 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 02:13:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 02:13:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:13:45 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 02:13:45 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r1) [ 764.751136][T14215] overlayfs: failed to resolve './file1': -2 02:13:45 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 02:13:45 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) setuid(0x0) 02:13:45 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 02:13:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) [ 765.012936][T14223] overlayfs: failed to resolve './file1': -2 02:13:45 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) setuid(0x0) 02:13:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000003c40)={0x0, @isdn, @can, @rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x8e}}}) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\f@'}) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 02:13:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) [ 765.255690][T14234] overlayfs: failed to resolve './file1': -2 [ 765.330348][T14242] netlink: 'syz-executor.1': attribute type 43 has an invalid length. 02:13:45 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) setuid(0x0) [ 765.383666][T14241] bond0: (slave bond_slave_1): Releasing backup interface 02:13:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) 02:13:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 765.543099][T14246] overlayfs: failed to resolve './file1': -2 [ 765.686821][T14249] netlink: 'syz-executor.1': attribute type 43 has an invalid length. [ 765.736250][T14253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:13:51 executing program 2: unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000004c0)=""/243, 0xf3, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 02:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 02:13:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 02:13:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000003c40)={0x0, @isdn, @can, @rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x8e}}}) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\f@'}) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 02:13:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) 02:13:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0x340, 0x0, 0xe8, 0x0, 0x340, 0x460, 0x460, 0x460, 0x460, 0x460, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'vcan0\x00', 'ip6erspan0\x00', {}, {}, 0x0, 0x7}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bcsf0\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 770.985823][T14269] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 771.007933][T14271] netlink: 'syz-executor.1': attribute type 43 has an invalid length. 02:13:51 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:13:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) [ 771.044817][T14270] bond0: (slave bond_slave_1): Releasing backup interface 02:13:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) [ 771.414130][T14278] netlink: 'syz-executor.1': attribute type 43 has an invalid length. [ 771.446807][T14269] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:13:51 executing program 1: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35960a9c919b8488}) 02:13:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 02:13:52 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000000000000a07000000", @ANYRES32=r2, @ANYBLOB="00000005000000000c001a0008000200405ad9004d766c4bf2dc99eb1a58bd"], 0x2c}, 0x1, 0xfffffffc}, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 771.772777][T14293] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:13:58 executing program 2: unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000004c0)=""/243, 0xf3, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 02:13:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000003c40)={0x0, @isdn, @can, @rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x8e}}}) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\f@'}) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 02:13:58 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:13:58 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000000000000a07000000", @ANYRES32=r2, @ANYBLOB="00000005000000000c001a0008000200405ad9004d766c4bf2dc99eb1a58bd"], 0x2c}, 0x1, 0xfffffffc}, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 02:13:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 02:13:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) [ 778.321266][T14320] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:13:58 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000000000000a07000000", @ANYRES32=r2, @ANYBLOB="00000005000000000c001a0008000200405ad9004d766c4bf2dc99eb1a58bd"], 0x2c}, 0x1, 0xfffffffc}, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 778.414822][T14323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:13:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 02:13:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000003c40)={0x0, @isdn, @can, @rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x8e}}}) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\f@'}) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 02:13:59 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000000000000a07000000", @ANYRES32=r2, @ANYBLOB="00000005000000000c001a0008000200405ad9004d766c4bf2dc99eb1a58bd"], 0x2c}, 0x1, 0xfffffffc}, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 02:13:59 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) [ 778.716603][T14340] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 778.810155][T14346] bond0: (slave bond_slave_1): Releasing backup interface 02:13:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:04 executing program 2: unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000004c0)=""/243, 0xf3, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 02:14:04 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:04 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:04 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:04 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:05 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:06 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:06 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:10 executing program 2: unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000004c0)=""/243, 0xf3, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 02:14:10 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:10 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:10 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:10 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) 02:14:10 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:11 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:11 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:11 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:14 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 02:14:14 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:14 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:14 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:14 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:14 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = inotify_init1(0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@getneigh={0x14, 0x1e, 0xf0a8047026a7add7}, 0x14}}, 0x0) dup2(r4, r3) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 02:14:14 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000001200810800000000000000090a480e000d000000e8bd6efb250009000e0001006a0000ff050005001201", 0x2e}], 0x1}, 0x0) 02:14:14 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:14 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:14 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000001200810800000000000000090a480e000d000000e8bd6efb250009000e0001006a0000ff050005001201", 0x2e}], 0x1}, 0x0) 02:14:15 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:15 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000001200810800000000000000090a480e000d000000e8bd6efb250009000e0001006a0000ff050005001201", 0x2e}], 0x1}, 0x0) 02:14:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045515, 0xffffffffffffffff) 02:14:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000001200810800000000000000090a480e000d000000e8bd6efb250009000e0001006a0000ff050005001201", 0x2e}], 0x1}, 0x0) 02:14:15 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)={r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) 02:14:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100004000633277fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 02:14:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)={0x77359400}) bind$alg(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) 02:14:23 executing program 1: pipe(&(0x7f0000000600)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x10000, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) sendmsg(0xffffffffffffffff, 0x0, 0x4040004) 02:14:23 executing program 3: r0 = socket(0x10, 0x20001000000003, 0x0) write(r0, &(0x7f0000000a00)="220000001400070500e80000004c030002080300760000de070002004102fff0f050", 0x22) 02:14:23 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x7ec, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, &(0x7f0000000140), &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2028]}, 0x864) close(r3) 02:14:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, 0x0}) 02:14:23 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000240)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c080018008000a000", 0x24) [ 803.251511][T14548] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 02:14:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 02:14:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)) 02:14:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 803.384319][T14555] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 803.394963][T14555] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 02:14:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x10, 0xffff, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 02:14:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x2ef) 02:14:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 803.804417][ T26] audit: type=1800 audit(1578104064.214:97): pid=14568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16596 res=0 02:14:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x14) 02:14:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x2ef) 02:14:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 02:14:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0\x00'}}}}}, 0x34}}, 0x0) 02:14:30 executing program 1: pipe(&(0x7f0000000600)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x10000, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) sendmsg(0xffffffffffffffff, 0x0, 0x4040004) 02:14:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x7ec, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, &(0x7f0000000140), &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2028]}, 0x864) close(r3) 02:14:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x2ef) 02:14:30 executing program 0: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x80000003) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) 02:14:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x2ef) 02:14:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 810.130752][T14612] syz-executor.0 (14612) used greatest stack depth: 10112 bytes left 02:14:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 02:14:30 executing program 0: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x80000003) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) [ 810.316775][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 810.322948][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 810.397130][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 810.403188][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 810.477696][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 810.483972][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:14:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:14:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 810.541738][T14627] syz-executor.0 (14627) used greatest stack depth: 10080 bytes left 02:14:31 executing program 1: pipe(&(0x7f0000000600)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x10000, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) sendmsg(0xffffffffffffffff, 0x0, 0x4040004) [ 811.116794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 811.122594][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 811.276743][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 811.282563][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 815.446734][ C1] net_ratelimit: 22 callbacks suppressed [ 815.446744][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 815.459010][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 815.686721][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 815.692563][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 816.556786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 816.562592][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 816.636775][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 816.642561][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 816.726774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 816.732607][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:14:37 executing program 2: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 02:14:37 executing program 0: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x80000003) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) 02:14:37 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x7ec, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, &(0x7f0000000140), &(0x7f0000001880)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000800000022f06c6f00000000000000000000000000006e6c6d6f6e300000000000000000000073797a6b616c6c6572300000000000006e6c6d6f6e3000000000000000000000aaaaaaaaaa0000fffffeffc500000000000000ffffff80003e01000086010000b6010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004552524f5200000000000000000000000000000000000000000000000000000020000000000000009e88071a7f19e21b5791cef1c3ec204428c60dbfdfb588d8f9903e4d07e00000434c41535349465900000000000000000000000000000000000000000000000008000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff020000000000000060000000884c766c616e300000000000000000000000767863616e310000000000000000000074756e6c3000000000000000000000006c617062300000000000000000000000aaaaaaaaaa0fff000000feffaaaaaaaaaa0d000000ffff006e000000b6000000060100005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3000000000000000000000000009ca00000000000000000000000000006c6f67000000000000000000000000000000000000000000000000000000000028000000000000008066083ddcd117a24b4602c120bc913872bb9a382f6109ae2723bd194c69cf000000000000000000050000000a00000000027465716c300000000000000000000000626174616476300000000000000000006c61706230000000000000000000000067726530000000000000000000000000aaaaaaaaaa0eff800000000023fbff8e5f1000ff00ff00809e00000016010000460100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000fffbffff04000700000000000e459794a351bfcbcd9596fc1155289f2d49dfacf07937a266a8bd9adf600306550428a2e18e29d2a2f57bd064c6f92aeb99f6bea75051e6f7014a441824d31000000000434f4e4e5345434d41524b0000000000000000000000000000000000000000000800000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff010000000600000021000000001176657468305f746f5f7465616d0000007465616d5f736c6176655f3000000000626f6e6430000000000000000000000076657468315f746f5f687372000000000180c200000341810000ff00ffffffffffffff0000ffff009e0000002e0100007e0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004552524f5200000000000000000000000000000000000000000000000000000020000000000000008781f0b25076749a5b2c27471f6c7e3fc1c4a691d854a4f2902f7f5c70e500005241544545d35400000000000000000000000000000000000000000000000000200000000000000073797a310000000000000000000000001f06000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000700000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000feffffff02000000090000000800000008067465616d5f736c6176655f31000000006e657464657673696d3000000000000069703667726530000000000000000000626f6e645f736c6176655f3000000000ffffffffffff00ffff0000ffaaaaaaaaaa2200ffff00ff006e0000006e000000e60000006e666c6f67000000000000000000000000000000000000000000000000000000500000000000000004000000090000000000000017bd75506c9eac4b604db34f8be15498dd29c32bc28c5695943bf374114b2e3bf150032dc5c4e86f7649c147ca306a4e15cdc26b1daf32eb3166595e5ab6e43800000000110000000b000000890d7465616d5f736c6176655f3000000000687372300000000000000000000000006272696467655f736c6176655f30000064756d6d7930000000000000000000000180c2000000ff81ffff007fffffffffffff807f000000ff6e000000a6000000d60000006d61726b000000000000000000000000000000000000000000000000000000001000000000000000c0ffffff0000000000000000000000004e46515545554500"/2028]}, 0x864) close(r3) 02:14:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:14:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:14:37 executing program 1: pipe(&(0x7f0000000600)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x10000, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) sendmsg(0xffffffffffffffff, 0x0, 0x4040004) 02:14:37 executing program 0: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x80000003) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) 02:14:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:14:38 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01t\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 02:14:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 817.824186][T14683] bond0: (slave bond_slave_1): Releasing backup interface 02:14:38 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) read$eventfd(r1, &(0x7f00000000c0), 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 02:14:38 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x2c, 0x0, &(0x7f00000001c0)=[@register_looper, @clear_death={0x400c630f, 0x2}, @clear_death, @register_looper, @exit_looper], 0x0, 0x0, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r6 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="10df28bd7000ffdbdf2503040000ab09f759cc05b6feab3312d33f9da8e8174d9901e3c2885d21ece5d9a43d2686fb11452eb3f187"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x801) r7 = socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r8}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003940)={'team0\x00', 0x0}) r12 = syz_open_procfs(0x0, 0x0) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r14 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r14, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r16 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r16, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r17}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003bc0)={'bridge_slave_1\x00', 0x0}) r19 = syz_open_procfs(0x0, 0x0) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r20 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r20, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000004200)={&(0x7f0000000340), 0xc, &(0x7f00000041c0)={&(0x7f0000003dc0)={0x2c0, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r18}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x2c0}}, 0x0) [ 818.153882][T14684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 820.726795][ C0] net_ratelimit: 18 callbacks suppressed [ 820.726802][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 820.738242][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 820.796800][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 820.802800][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 820.886789][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 820.892575][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 821.516792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 821.522937][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 821.686773][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 821.692817][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:14:45 executing program 4: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 02:14:45 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x7ec, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, &(0x7f0000000140), &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2028]}, 0x864) close(r3) 02:14:45 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x2c, 0x0, &(0x7f00000001c0)=[@register_looper, @clear_death={0x400c630f, 0x2}, @clear_death, @register_looper, @exit_looper], 0x0, 0x0, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r6 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="10df28bd7000ffdbdf2503040000ab09f759cc05b6feab3312d33f9da8e8174d9901e3c2885d21ece5d9a43d2686fb11452eb3f187"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x801) r7 = socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r8}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003940)={'team0\x00', 0x0}) r12 = syz_open_procfs(0x0, 0x0) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r14 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r14, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r16 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r16, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r17}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003bc0)={'bridge_slave_1\x00', 0x0}) r19 = syz_open_procfs(0x0, 0x0) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r20 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r20, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000004200)={&(0x7f0000000340), 0xc, &(0x7f00000041c0)={&(0x7f0000003dc0)={0x2c0, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r18}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x2c0}}, 0x0) 02:14:45 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01t\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 02:14:45 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01t\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 02:14:45 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x2c, 0x0, &(0x7f00000001c0)=[@register_looper, @clear_death={0x400c630f, 0x2}, @clear_death, @register_looper, @exit_looper], 0x0, 0x0, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r6 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="10df28bd7000ffdbdf2503040000ab09f759cc05b6feab3312d33f9da8e8174d9901e3c2885d21ece5d9a43d2686fb11452eb3f187"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x801) r7 = socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r8}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003940)={'team0\x00', 0x0}) r12 = syz_open_procfs(0x0, 0x0) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r14 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r14, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r16 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r16, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r17}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003bc0)={'bridge_slave_1\x00', 0x0}) r19 = syz_open_procfs(0x0, 0x0) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r20 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r20, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000004200)={&(0x7f0000000340), 0xc, &(0x7f00000041c0)={&(0x7f0000003dc0)={0x2c0, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r18}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x2c0}}, 0x0) [ 825.502898][T14714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:14:46 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01t\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 825.563130][T14719] bond0: (slave bond_slave_1): Releasing backup interface 02:14:46 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01t\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 825.836763][ C1] net_ratelimit: 22 callbacks suppressed [ 825.836772][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 825.848302][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 825.871708][T14727] bond0: (slave bond_slave_1): Releasing backup interface [ 826.076968][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 826.082959][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:14:46 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c") ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x8000, 0x200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r4, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) 02:14:46 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01t\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 02:14:46 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01t\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 02:14:46 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x2c, 0x0, &(0x7f00000001c0)=[@register_looper, @clear_death={0x400c630f, 0x2}, @clear_death, @register_looper, @exit_looper], 0x0, 0x0, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r6 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="10df28bd7000ffdbdf2503040000ab09f759cc05b6feab3312d33f9da8e8174d9901e3c2885d21ece5d9a43d2686fb11452eb3f187"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x801) r7 = socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r8}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003940)={'team0\x00', 0x0}) r12 = syz_open_procfs(0x0, 0x0) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r14 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r14, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r16 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r16, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r17}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003bc0)={'bridge_slave_1\x00', 0x0}) r19 = syz_open_procfs(0x0, 0x0) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r20 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r20, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000004200)={&(0x7f0000000340), 0xc, &(0x7f00000041c0)={&(0x7f0000003dc0)={0x2c0, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r18}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x2c0}}, 0x0) 02:14:46 executing program 5: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 826.551270][T14748] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:14:47 executing program 5: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 826.698479][T14759] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 826.956745][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 826.962619][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 827.036734][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 827.042574][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 827.116730][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 827.122631][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 828.226781][T12754] tipc: Left network mode [ 828.346789][T12754] tipc: TX(ff010000000000000000000000000001) has been purged, node left! [ 829.559437][T12754] device bridge_slave_1 left promiscuous mode [ 829.565792][T12754] bridge0: port 2(bridge_slave_1) entered disabled state [ 829.640349][T12754] device bridge_slave_0 left promiscuous mode [ 829.646603][T12754] bridge0: port 1(bridge_slave_0) entered disabled state [ 829.720097][T12754] device veth1_vlan left promiscuous mode [ 829.736734][T12754] device veth0_vlan left promiscuous mode [ 831.087083][T12754] device hsr_slave_0 left promiscuous mode [ 831.126931][T12754] device hsr_slave_1 left promiscuous mode [ 831.173141][T12754] team0 (unregistering): Port device team_slave_1 removed [ 831.183073][T12754] team0 (unregistering): Port device team_slave_0 removed [ 831.193590][T12754] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 831.202227][ C0] net_ratelimit: 18 callbacks suppressed [ 831.202233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 831.202268][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 831.270657][T12754] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 831.286778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 831.292577][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 831.348342][T12754] bond0 (unregistering): Released all slaves [ 831.916778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 831.922615][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 832.076762][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 832.082587][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 832.316759][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 832.322550][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:14:55 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x2c, 0x0, &(0x7f00000001c0)=[@register_looper, @clear_death={0x400c630f, 0x2}, @clear_death, @register_looper, @exit_looper], 0x0, 0x0, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r6 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="10df28bd7000ffdbdf2503040000ab09f759cc05b6feab3312d33f9da8e8174d9901e3c2885d21ece5d9a43d2686fb11452eb3f187"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x801) r7 = socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r8}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003940)={'team0\x00', 0x0}) r12 = syz_open_procfs(0x0, 0x0) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r14 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r14, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r16 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r16, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r17}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003bc0)={'bridge_slave_1\x00', 0x0}) r19 = syz_open_procfs(0x0, 0x0) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r20 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r20, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000004200)={&(0x7f0000000340), 0xc, &(0x7f00000041c0)={&(0x7f0000003dc0)={0x2c0, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r18}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x2c0}}, 0x0) 02:14:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x4e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00\xf3<\xd5\xd6\xd8\xe2\xb1\xc2\xd8*\xcfD\xa9\a\xbb\"\xe2\x8c \xf4\xb4\r\x11\x8d\xa16X\xf4^!\xf7\xdb\x18R') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a6, 0x6800) 02:14:55 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000140)}, 0x20) 02:14:55 executing program 5: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 02:14:55 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c") ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x8000, 0x200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r4, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) 02:14:55 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x2c, 0x0, &(0x7f00000001c0)=[@register_looper, @clear_death={0x400c630f, 0x2}, @clear_death, @register_looper, @exit_looper], 0x0, 0x0, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r6 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="10df28bd7000ffdbdf2503040000ab09f759cc05b6feab3312d33f9da8e8174d9901e3c2885d21ece5d9a43d2686fb11452eb3f187"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x801) r7 = socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r8}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003940)={'team0\x00', 0x0}) r12 = syz_open_procfs(0x0, 0x0) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r14 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r14, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r16 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r16, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r17}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003bc0)={'bridge_slave_1\x00', 0x0}) r19 = syz_open_procfs(0x0, 0x0) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r20 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r20, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000004200)={&(0x7f0000000340), 0xc, &(0x7f00000041c0)={&(0x7f0000003dc0)={0x2c0, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r18}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x2c0}}, 0x0) 02:14:55 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c") ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x8000, 0x200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r4, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) 02:14:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x4e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00\xf3<\xd5\xd6\xd8\xe2\xb1\xc2\xd8*\xcfD\xa9\a\xbb\"\xe2\x8c \xf4\xb4\r\x11\x8d\xa16X\xf4^!\xf7\xdb\x18R') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a6, 0x6800) 02:14:55 executing program 5: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 835.064658][T14827] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 02:14:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x4e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00\xf3<\xd5\xd6\xd8\xe2\xb1\xc2\xd8*\xcfD\xa9\a\xbb\"\xe2\x8c \xf4\xb4\r\x11\x8d\xa16X\xf4^!\xf7\xdb\x18R') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a6, 0x6800) 02:14:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x4e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00\xf3<\xd5\xd6\xd8\xe2\xb1\xc2\xd8*\xcfD\xa9\a\xbb\"\xe2\x8c \xf4\xb4\r\x11\x8d\xa16X\xf4^!\xf7\xdb\x18R') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a6, 0x6800) 02:14:55 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c") ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x8000, 0x200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r4, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) [ 836.576952][ T7] tipc: Left network mode [ 836.696742][ T7] tipc: TX(ff010000000000000000000000000001) has been purged, node left! [ 837.156128][T14873] IPVS: ftp: loaded support on port[0] = 21 [ 837.453465][T14873] chnl_net:caif_netlink_parms(): no params data found [ 837.725154][T14873] bridge0: port 1(bridge_slave_0) entered blocking state [ 837.750213][T14873] bridge0: port 1(bridge_slave_0) entered disabled state [ 837.787223][T14873] device bridge_slave_0 entered promiscuous mode [ 837.901810][T14873] bridge0: port 2(bridge_slave_1) entered blocking state [ 837.917219][T14873] bridge0: port 2(bridge_slave_1) entered disabled state [ 837.946925][T14873] device bridge_slave_1 entered promiscuous mode [ 837.989673][ T7] device bridge_slave_1 left promiscuous mode [ 837.995957][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 838.097388][ T7] device bridge_slave_0 left promiscuous mode [ 838.103661][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 838.189927][ T7] device veth1_vlan left promiscuous mode [ 838.195930][ T7] device veth0_vlan left promiscuous mode [ 839.358126][ T7] device hsr_slave_0 left promiscuous mode [ 839.416834][ T7] device hsr_slave_1 left promiscuous mode [ 839.473302][ T7] team0 (unregistering): Port device team_slave_1 removed [ 839.483610][ T7] team0 (unregistering): Port device team_slave_0 removed [ 839.495986][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 839.538108][ T7] bond0 (unregistering): Released all slaves 02:15:00 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x2c, 0x0, &(0x7f00000001c0)=[@register_looper, @clear_death={0x400c630f, 0x2}, @clear_death, @register_looper, @exit_looper], 0x0, 0x0, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r6 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="10df28bd7000ffdbdf2503040000ab09f759cc05b6feab3312d33f9da8e8174d9901e3c2885d21ece5d9a43d2686fb11452eb3f187"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x801) r7 = socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r8}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003940)={'team0\x00', 0x0}) r12 = syz_open_procfs(0x0, 0x0) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r14 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r14, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r16 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r16, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r17}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003bc0)={'bridge_slave_1\x00', 0x0}) r19 = syz_open_procfs(0x0, 0x0) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r20 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r20, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000004200)={&(0x7f0000000340), 0xc, &(0x7f00000041c0)={&(0x7f0000003dc0)={0x2c0, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r18}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x2c0}}, 0x0) 02:15:00 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x4e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00\xf3<\xd5\xd6\xd8\xe2\xb1\xc2\xd8*\xcfD\xa9\a\xbb\"\xe2\x8c \xf4\xb4\r\x11\x8d\xa16X\xf4^!\xf7\xdb\x18R') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a6, 0x6800) 02:15:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x4e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00\xf3<\xd5\xd6\xd8\xe2\xb1\xc2\xd8*\xcfD\xa9\a\xbb\"\xe2\x8c \xf4\xb4\r\x11\x8d\xa16X\xf4^!\xf7\xdb\x18R') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a6, 0x6800) 02:15:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x6841}}, 0x20}}, 0x0) [ 839.620704][T14873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 839.640118][T14873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 839.699433][T14873] team0: Port device team_slave_0 added [ 839.706447][T14873] team0: Port device team_slave_1 added [ 839.869259][T14873] device hsr_slave_0 entered promiscuous mode [ 839.926988][T14873] device hsr_slave_1 entered promiscuous mode [ 839.976812][T14873] debugfs: Directory 'hsr0' with parent '/' already present! [ 840.075646][T14873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 840.092303][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 840.103609][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 840.113733][T14873] 8021q: adding VLAN 0 to HW filter on device team0 [ 840.128211][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 840.139814][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 840.148508][T14116] bridge0: port 1(bridge_slave_0) entered blocking state [ 840.155693][T14116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 840.181115][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 840.189550][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 840.201048][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 840.210200][T14114] bridge0: port 2(bridge_slave_1) entered blocking state [ 840.217302][T14114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 840.228671][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 840.238261][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 840.248345][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 840.257746][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 840.271245][T14873] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 840.282903][T14873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 840.299817][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 840.310147][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 840.320800][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 840.340998][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 840.350698][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 840.359835][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 840.370730][T14873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 840.437494][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 840.454335][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 840.462952][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 840.472572][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 840.482625][T14873] device veth0_vlan entered promiscuous mode [ 840.499534][T14873] device veth1_vlan entered promiscuous mode 02:15:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x4e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00\xf3<\xd5\xd6\xd8\xe2\xb1\xc2\xd8*\xcfD\xa9\a\xbb\"\xe2\x8c \xf4\xb4\r\x11\x8d\xa16X\xf4^!\xf7\xdb\x18R') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a6, 0x6800) 02:15:01 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c") ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x8000, 0x200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r4, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) 02:15:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 02:15:01 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c") ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x8000, 0x200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r4, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) 02:15:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x6841}}, 0x20}}, 0x0) [ 840.587922][T14909] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 840.644363][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 840.667406][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 840.711428][T14915] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 02:15:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_read_part_table(0x0, 0x1, &(0x7f0000002440)=[{&(0x7f00000003c0)="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", 0x1ee, 0x12}]) 02:15:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 02:15:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x6841}}, 0x20}}, 0x0) [ 841.081931][T14930] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 841.506797][ T7] tipc: TX() has been purged, node left! [ 842.179828][ T7] device bridge_slave_1 left promiscuous mode [ 842.186174][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 842.237436][ T7] device bridge_slave_0 left promiscuous mode [ 842.243891][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 842.309520][ T7] device veth1_vlan left promiscuous mode [ 842.315407][ T7] device veth0_vlan left promiscuous mode [ 843.247198][ T7] device hsr_slave_0 left promiscuous mode [ 843.306800][ T7] device hsr_slave_1 left promiscuous mode [ 843.393004][ T7] team0 (unregistering): Port device team_slave_1 removed [ 843.403391][ T7] team0 (unregistering): Port device team_slave_0 removed [ 843.413629][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 843.480779][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 843.538799][ T7] bond0 (unregistering): Released all slaves [ 843.643431][T14936] IPVS: ftp: loaded support on port[0] = 21 [ 843.693041][T14936] chnl_net:caif_netlink_parms(): no params data found [ 843.722481][T14936] bridge0: port 1(bridge_slave_0) entered blocking state [ 843.729627][T14936] bridge0: port 1(bridge_slave_0) entered disabled state [ 843.737723][T14936] device bridge_slave_0 entered promiscuous mode [ 843.745250][T14936] bridge0: port 2(bridge_slave_1) entered blocking state [ 843.752354][T14936] bridge0: port 2(bridge_slave_1) entered disabled state [ 843.760137][T14936] device bridge_slave_1 entered promiscuous mode [ 843.777601][T14936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 843.788424][T14936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 843.854034][T14936] team0: Port device team_slave_0 added [ 843.863283][T14936] team0: Port device team_slave_1 added [ 843.929219][T14936] device hsr_slave_0 entered promiscuous mode [ 843.967142][T14936] device hsr_slave_1 entered promiscuous mode [ 844.017226][T14936] debugfs: Directory 'hsr0' with parent '/' already present! [ 844.053730][T14936] bridge0: port 2(bridge_slave_1) entered blocking state [ 844.060837][T14936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 844.068140][T14936] bridge0: port 1(bridge_slave_0) entered blocking state [ 844.075171][T14936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 844.115187][T14936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 844.131641][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 844.143023][T14116] bridge0: port 1(bridge_slave_0) entered disabled state [ 844.151613][T14116] bridge0: port 2(bridge_slave_1) entered disabled state [ 844.167927][T14936] 8021q: adding VLAN 0 to HW filter on device team0 [ 844.179647][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 844.191084][T14115] bridge0: port 1(bridge_slave_0) entered blocking state [ 844.198231][T14115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 844.221496][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 844.230395][T14114] bridge0: port 2(bridge_slave_1) entered blocking state [ 844.237490][T14114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 844.247327][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 844.256089][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 844.265607][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 844.288550][T13841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 844.301456][T14936] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 844.312500][T14936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 844.324625][T13841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 844.348510][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 844.356237][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 844.369143][T14936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 844.428906][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 844.441094][T13841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 844.450158][T13930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 844.458047][T13930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 844.468074][T14936] device veth0_vlan entered promiscuous mode [ 844.477800][T14936] device veth1_vlan entered promiscuous mode [ 844.587235][T14946] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 844.658231][T13930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 844.666427][T13930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 844.896859][ T7] tipc: TX() has been purged, node left! [ 845.549230][ T7] device bridge_slave_1 left promiscuous mode [ 845.555451][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 845.607499][ T7] device bridge_slave_0 left promiscuous mode [ 845.613768][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 845.670100][ T7] device veth1_vlan left promiscuous mode [ 845.675867][ T7] device veth0_vlan left promiscuous mode [ 846.567048][ T7] device hsr_slave_0 left promiscuous mode [ 846.616864][ T7] device hsr_slave_1 left promiscuous mode [ 846.663494][ T7] team0 (unregistering): Port device team_slave_1 removed [ 846.674042][ T7] team0 (unregistering): Port device team_slave_0 removed [ 846.684340][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 846.730752][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 846.797933][ T7] bond0 (unregistering): Released all slaves 02:15:07 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 02:15:07 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x1}}) 02:15:07 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c") ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x8000, 0x200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r4, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) 02:15:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 02:15:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x6841}}, 0x20}}, 0x0) 02:15:07 executing program 5: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="2d7069647320488bd6c62fbd42cdc58a557e967908c4ede359b9fddf54e8610e5988317d3a8351cf6e9a8d4b1dd7f3fa6ff81df63f404afea0f0df14f061390c18c0c5ad70942210db58e8b5862b0ca61d29931b1921985ba8f34fa6e107a540b7c596a3e97e7eea68776a9c2023e82ce78d698bfc2f8e0ab4879acec410dc85ad9e2e05f462faa39a2a9f182277b509e446c44ca3d875fed6f86876f8f21acf8534f28e1b78739d9c9a57540035ca6a6c86eeff51cf7b1926b4688b45200edfa928f8a5ce952a127517461049322b2aaf793a0409ce5b5ddaf75abe894c0ce4e5c76de6f59b5ead987c837d57746cc95db45bde1a5f095f015b60c584d1236a055843891527a188f1ef3d777c17bb2b28b9d4e8bd1b35b8ef504e532fda2a15c14a6ac76590e1c77ce42e6084cd7d410e6781da8136a15e452a117a207fc348d26c6dfe3e"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) [ 846.929027][T14951] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 02:15:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 02:15:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000280)={@local}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x2}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 02:15:07 executing program 5: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) [ 847.218209][T14961] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 02:15:07 executing program 0: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) 02:15:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000280)={@local}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x2}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 02:15:08 executing program 5: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e9206cb06735d6d1ff4f4b97587bf6a4a706aee300fb8e7572bcd829a59c0045c564cf25a1f609e5ead08002125000000c8818253da71fa1bff7fd383cd04ca276a000000007c9bda4107b37664c98904cb9639bf4b91d78f4ce4035762ba803bb0aa07717d543e909d253ce36652d352ed9e0518d43a170ea8f70daf282682ea5e5a295e9d66f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f748ebddb0694fc063c33ad9848bde504b51b6ffbe28bc739b903263f6e020000aae0f4261ac0c2a9308f6f79c9a3d41a849aa6505fdfe3ff62519eec162f6e5124975a08d1100bac7cd1e2e539a168ddb0cff0be478ec28588168512fead72b7fecc4608a3044c0a85b87b036ed97a61ecbfca322eff3caeaa262dcfeaddff0ee65060479a962f2e2833ef64f1968e9b763593dbb917d231a51fc021a33b94912168d626482826211152ab2b77a6575584e032d94af82d7e6cf4ac7dbb40eaa78bab965aa712ff84ce44911fd6321ba5bd9ad52cb91402435eca433a8385eec1b40f0dad7110639e0000"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="2d7069647320488bd6c62fbd42cdc58a557e967908c4ede359b9fddf54e8610e5988317d3a8351cf6e9a8d4b1dd7f3fa6ff81df63f404afea0f0df14f061390c18c0c5ad70942210db58e8b5862b0ca61d29931b1921985ba8f34fa6e107a540b7c596a3e97e7eea68776a9c2023e82ce78d698bfc2f8e0ab4879acec410dc85ad9e2e05f462faa39a2a9f182277b509e446c44ca3d875fed6f86876f8f21acf8534f28e1b78739d9c9a57540035ca6a6c86eeff51cf7b1926b4688b45200edfa928f8a5ce952a127517461049322b2aaf793a0409ce5b5ddaf75abe894c0ce4e5c76de6f59b5ead987c837d57746cc95db45bde1a5f095f015b60c584d1236a055843891527a188f1ef3d777c17bb2b28b9d4e8bd1b35b8ef504e532fda2a15c14a6ac76590e1c77ce42e6084cd7d410e6781da8136a15e452a117a207fc348d26c6dfe3e"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) [ 849.107447][T14984] IPVS: ftp: loaded support on port[0] = 21 [ 849.155883][T14984] chnl_net:caif_netlink_parms(): no params data found [ 849.182721][T14984] bridge0: port 1(bridge_slave_0) entered blocking state [ 849.189925][T14984] bridge0: port 1(bridge_slave_0) entered disabled state [ 849.198087][T14984] device bridge_slave_0 entered promiscuous mode [ 849.205615][T14984] bridge0: port 2(bridge_slave_1) entered blocking state [ 849.212821][T14984] bridge0: port 2(bridge_slave_1) entered disabled state [ 849.220458][T14984] device bridge_slave_1 entered promiscuous mode [ 849.236372][T14984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 849.247405][T14984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 849.265562][T14984] team0: Port device team_slave_0 added [ 849.272356][T14984] team0: Port device team_slave_1 added [ 849.349273][T14984] device hsr_slave_0 entered promiscuous mode [ 849.387056][T14984] device hsr_slave_1 entered promiscuous mode [ 849.426744][T14984] debugfs: Directory 'hsr0' with parent '/' already present! [ 849.453464][T14984] bridge0: port 2(bridge_slave_1) entered blocking state [ 849.461020][T14984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 849.468699][T14984] bridge0: port 1(bridge_slave_0) entered blocking state [ 849.475929][T14984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 849.508810][T14984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 849.521894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 849.532063][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 849.540606][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 849.550328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 849.563351][T14984] 8021q: adding VLAN 0 to HW filter on device team0 [ 849.575132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 849.577477][T14987] IPVS: ftp: loaded support on port[0] = 21 [ 849.584198][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 849.598190][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 849.621160][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 849.630702][T14114] bridge0: port 2(bridge_slave_1) entered blocking state [ 849.638294][T14114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 849.647226][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 849.656374][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 849.665305][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 849.680104][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 849.691053][T14984] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 849.702732][T14984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 849.713815][T13930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 849.748175][T13930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 849.755643][T13930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 849.793090][T14987] chnl_net:caif_netlink_parms(): no params data found [ 849.814927][T14984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 849.835258][T14987] bridge0: port 1(bridge_slave_0) entered blocking state [ 849.843000][T14987] bridge0: port 1(bridge_slave_0) entered disabled state [ 849.853034][T14987] device bridge_slave_0 entered promiscuous mode [ 849.860862][T14987] bridge0: port 2(bridge_slave_1) entered blocking state [ 849.868820][T14987] bridge0: port 2(bridge_slave_1) entered disabled state [ 849.876828][T14987] device bridge_slave_1 entered promiscuous mode [ 849.895197][T14987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 849.906184][T14987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 849.927345][T14987] team0: Port device team_slave_0 added [ 849.934822][T14987] team0: Port device team_slave_1 added [ 849.989182][T14987] device hsr_slave_0 entered promiscuous mode [ 850.027289][T14987] device hsr_slave_1 entered promiscuous mode [ 850.076862][T14987] debugfs: Directory 'hsr0' with parent '/' already present! [ 850.096342][T14984] device veth0_vlan entered promiscuous mode [ 850.105019][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 850.114115][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 850.122656][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 850.130456][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 850.151598][T14984] device veth1_vlan entered promiscuous mode [ 850.160700][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 850.210379][T14987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 850.242182][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 850.257768][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 850.267716][T14987] 8021q: adding VLAN 0 to HW filter on device team0 [ 850.274924][T14996] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 850.292661][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 850.301732][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 850.310144][T14114] bridge0: port 1(bridge_slave_0) entered blocking state [ 850.317532][T14114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 850.325748][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 850.334489][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 850.345270][T14114] bridge0: port 2(bridge_slave_1) entered blocking state [ 850.352951][T14114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 850.361897][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 850.383101][T14987] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 850.394520][T14987] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 850.407949][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 850.417593][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 850.430364][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 850.440230][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 850.452836][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 850.461429][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 850.470699][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 850.479427][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 850.488663][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 850.497589][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 850.574543][T14987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 850.582254][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 850.590352][ T43] tipc: TX() has been purged, node left! [ 850.590383][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 850.590867][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 850.611392][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 850.719004][T13930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 850.727810][T13930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 850.739400][T14987] device veth0_vlan entered promiscuous mode [ 850.749149][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 850.757366][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 850.765860][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 850.773787][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 850.783133][T14987] device veth1_vlan entered promiscuous mode [ 850.920590][T15007] Unknown ioctl 1075883590 [ 850.925485][T15007] Unknown ioctl 1075883590 [ 850.931131][T15007] Unknown ioctl 1075883590 [ 850.935958][T15007] Unknown ioctl 1075883590 [ 850.940966][T15007] Unknown ioctl 1075883590 [ 850.945766][T15007] Unknown ioctl 1075883590 [ 850.950714][T15007] Unknown ioctl 1075883590 [ 850.955898][T15007] Unknown ioctl 1075883590 [ 850.961336][T15007] Unknown ioctl 1075883590 [ 850.966376][T15007] Unknown ioctl 1075883590 [ 850.971878][T15007] Unknown ioctl 1075883590 [ 850.976928][T15007] Unknown ioctl 1075883590 [ 850.981840][T15007] Unknown ioctl 1075883590 [ 850.986897][T15007] Unknown ioctl 1075883590 [ 850.992532][T15007] Unknown ioctl 1075883590 [ 850.997747][T15007] Unknown ioctl 1075883590 [ 851.002728][T15007] Unknown ioctl 1075883590 [ 851.007866][T15007] Unknown ioctl 1075883590 [ 851.012847][T15007] Unknown ioctl 1075883590 [ 851.018454][T15007] Unknown ioctl 1075883590 [ 851.023495][T15007] Unknown ioctl 1075883590 [ 851.028535][T15007] Unknown ioctl 1075883590 [ 851.033726][T15007] Unknown ioctl 1075883590 [ 851.039607][T15007] Unknown ioctl 1075883590 [ 851.044748][T15007] Unknown ioctl 1075883590 [ 851.121856][T15012] Unknown ioctl 1075883590 [ 851.127303][T15012] Unknown ioctl 1075883590 [ 851.132454][T15012] Unknown ioctl 1075883590 [ 851.139522][T15012] Unknown ioctl 1075883590 [ 851.144647][T15012] Unknown ioctl 1075883590 [ 851.149725][T15012] Unknown ioctl 1075883590 [ 851.154560][T15012] Unknown ioctl 1075883590 [ 851.160166][T15012] Unknown ioctl 1075883590 [ 851.164999][T15012] Unknown ioctl 1075883590 02:15:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000280)={@local}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x2}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 851.259715][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 851.272657][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 851.419036][ T43] device bridge_slave_1 left promiscuous mode [ 851.425329][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 851.467545][ T43] device bridge_slave_0 left promiscuous mode [ 851.473803][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 851.509439][ T43] device veth1_vlan left promiscuous mode [ 851.515220][ T43] device veth0_vlan left promiscuous mode 02:15:12 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) 02:15:12 executing program 0: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) 02:15:12 executing program 5: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) 02:15:12 executing program 4: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) 02:15:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 02:15:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000280)={@local}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x2}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 02:15:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0x10}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='Gz', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 852.296491][T15028] Unknown ioctl 1075883590 [ 852.307433][T15028] Unknown ioctl 1075883590 [ 852.347560][T15028] Unknown ioctl 1075883590 [ 852.380630][T15028] Unknown ioctl 1075883590 [ 852.401677][T15028] Unknown ioctl 1075883590 02:15:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 02:15:12 executing program 0: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) [ 852.447448][T15028] Unknown ioctl 1075883590 [ 852.452674][T15028] Unknown ioctl 1075883590 [ 852.487314][T15028] Unknown ioctl 1075883590 [ 852.540011][T15028] Unknown ioctl 1075883590 02:15:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() process_vm_readv(r4, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) r6 = accept(r5, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000908000000000000001100030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900"/750], 0x2ee) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@ipv4={[], [], @loopback}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f83e7ac0a57aed41b9c9cac55120", 0x57, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 852.564967][T15028] Unknown ioctl 1075883590 [ 852.610669][T15028] Unknown ioctl 1075883590 [ 852.635810][T15028] Unknown ioctl 1075883590 [ 852.675596][T15028] Unknown ioctl 1075883590 [ 852.687163][T15028] Unknown ioctl 1075883590 [ 852.701639][T15028] Unknown ioctl 1075883590 [ 852.712259][T15028] Unknown ioctl 1075883590 [ 852.754747][T15028] Unknown ioctl 1075883590 [ 852.769038][T15028] Unknown ioctl 1075883590 [ 852.785481][T15028] Unknown ioctl 1075883590 [ 852.796274][T15028] Unknown ioctl 1075883590 02:15:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000ab80)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f000000acc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000ad00)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) [ 852.811494][T15028] Unknown ioctl 1075883590 [ 852.827544][T15028] Unknown ioctl 1075883590 [ 852.842077][T15028] Unknown ioctl 1075883590 [ 852.853765][T15028] Unknown ioctl 1075883590 [ 852.881543][T15028] Unknown ioctl 1075883590 02:15:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() process_vm_readv(r4, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) r6 = accept(r5, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000908000000000000001100030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900"/750], 0x2ee) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@ipv4={[], [], @loopback}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f83e7ac0a57aed41b9c9cac55120", 0x57, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 853.447109][ T43] device hsr_slave_0 left promiscuous mode [ 853.476811][ T43] device hsr_slave_1 left promiscuous mode [ 853.533827][ T43] team0 (unregistering): Port device team_slave_1 removed [ 853.544045][ T43] team0 (unregistering): Port device team_slave_0 removed [ 853.554389][ T43] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 853.590792][ T43] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 853.670534][ T43] bond0 (unregistering): Released all slaves [ 854.368812][T15063] IPVS: ftp: loaded support on port[0] = 21 [ 854.440115][T15063] chnl_net:caif_netlink_parms(): no params data found [ 854.466608][T15063] bridge0: port 1(bridge_slave_0) entered blocking state [ 854.473744][T15063] bridge0: port 1(bridge_slave_0) entered disabled state [ 854.481554][T15063] device bridge_slave_0 entered promiscuous mode [ 854.489003][T15063] bridge0: port 2(bridge_slave_1) entered blocking state [ 854.496126][T15063] bridge0: port 2(bridge_slave_1) entered disabled state [ 854.504209][T15063] device bridge_slave_1 entered promiscuous mode [ 854.521494][T15063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 854.531993][T15063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 854.550043][T15063] team0: Port device team_slave_0 added [ 854.557037][T15063] team0: Port device team_slave_1 added [ 854.609805][T15063] device hsr_slave_0 entered promiscuous mode [ 854.637124][T15063] device hsr_slave_1 entered promiscuous mode [ 854.686939][T15063] debugfs: Directory 'hsr0' with parent '/' already present! [ 854.711271][T15063] bridge0: port 2(bridge_slave_1) entered blocking state [ 854.718731][T15063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 854.726597][T15063] bridge0: port 1(bridge_slave_0) entered blocking state [ 854.733779][T15063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 854.762844][T15063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 854.775463][T14115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 854.783608][T14115] bridge0: port 1(bridge_slave_0) entered disabled state [ 854.791719][T14115] bridge0: port 2(bridge_slave_1) entered disabled state [ 854.807595][T15063] 8021q: adding VLAN 0 to HW filter on device team0 [ 854.818706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 854.827693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 854.836045][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 854.843212][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 854.857122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 854.865582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 854.874250][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 854.881369][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 854.890915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 854.908547][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 854.918126][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 854.927176][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 854.935834][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 854.945356][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 854.955215][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 854.963763][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 854.972137][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 854.980521][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 854.989182][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 854.998586][T15063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 855.014881][T13930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 855.022409][T13930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 855.033039][T15063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 855.087816][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 855.096513][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 855.110364][T15063] device veth0_vlan entered promiscuous mode [ 855.117664][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 855.126126][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 855.134983][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 855.143034][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 855.154186][T15063] device veth1_vlan entered promiscuous mode [ 855.837538][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 855.846430][T14114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:15:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 02:15:18 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="2d7069647320488bd6c62fbd42cdc58a557e967908c4ede359b9fddf54e8610e5988317d3a8351cf6e9a8d4b1dd7f3fa6ff81df63f404afea0f0df14f061390c18c0c5ad70942210db58e8b5862b0ca61d29931b1921985ba8f34fa6e107a540b7c596a3e97e7eea68776a9c2023e82ce78d698bfc2f8e0ab4879acec410dc85ad9e2e05f462faa39a2a9f182277b509e446c44ca3d875fed6f86876f8f21acf8534f28e1b78739d9c9a57540035ca6a6c86eeff51cf7b1926b4688b45200edfa928f8a5ce952a127517461049322b2aaf793a0409ce5b5ddaf75abe894c0ce4e5c76de6f59b5ead987c837d57746cc95db45bde1a5f095f015b60c584d1236a055843891527a188f1ef3d777c17bb2b28b9d4e8bd1b35b8ef504e532fda2a15c14a6ac76590e1c77ce42e6084cd7d410e6781da8136a15e452a117a207fc348d26c6dfe3e"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) 02:15:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() process_vm_readv(r4, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) r6 = accept(r5, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000908000000000000001100030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900"/750], 0x2ee) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@ipv4={[], [], @loopback}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f83e7ac0a57aed41b9c9cac55120", 0x57, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 02:15:18 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 02:15:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000ab80)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f000000acc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000ad00)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 02:15:18 executing program 4: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) [ 858.546262][T15085] Unknown ioctl 1075883590 [ 858.556325][T15085] Unknown ioctl 1075883590 [ 858.562364][T15085] Unknown ioctl 1075883590 [ 858.570590][T15085] Unknown ioctl 1075883590 [ 858.575689][T15085] Unknown ioctl 1075883590 [ 858.587475][T15085] Unknown ioctl 1075883590 02:15:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000ab80)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f000000acc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000ad00)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) [ 858.592714][T15085] Unknown ioctl 1075883590 [ 858.611179][T15085] Unknown ioctl 1075883590 [ 858.624105][T15085] Unknown ioctl 1075883590 02:15:19 executing program 4: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="2d7069647320488bd6c62fbd42cdc58a557e967908c4ede359b9fddf54e8610e5988317d3a8351cf6e9a8d4b1dd7f3fa6ff81df63f404afea0f0df14f061390c18c0c5ad70942210db58e8b5862b0ca61d29931b1921985ba8f34fa6e107a540b7c596a3e97e7eea68776a9c2023e82ce78d698bfc2f8e0ab4879acec410dc85ad9e2e05f462faa39a2a9f182277b509e446c44ca3d875fed6f86876f8f21acf8534f28e1b78739d9c9a57540035ca6a6c86eeff51cf7b1926b4688b45200edfa928f8a5ce952a127517461049322b2aaf793a0409ce5b5ddaf75abe894c0ce4e5c76de6f59b5ead987c837d57746cc95db45bde1a5f095f015b60c584d1236a055843891527a188f1ef3d777c17bb2b28b9d4e8bd1b35b8ef504e532fda2a15c14a6ac76590e1c77ce42e6084cd7d410e6781da8136a15e452a117a207fc348d26c6dfe3e"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) 02:15:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() process_vm_readv(r4, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) r6 = accept(r5, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000908000000000000001100030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900"/750], 0x2ee) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@ipv4={[], [], @loopback}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f83e7ac0a57aed41b9c9cac55120", 0x57, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 858.647385][T15085] Unknown ioctl 1075883590 [ 858.666159][T15085] Unknown ioctl 1075883590 [ 858.707815][T15085] Unknown ioctl 1075883590 [ 858.713147][T15085] Unknown ioctl 1075883590 [ 858.729541][T15085] Unknown ioctl 1075883590 [ 858.756631][T15085] Unknown ioctl 1075883590 [ 858.792534][T15085] Unknown ioctl 1075883590 [ 858.808210][T15085] Unknown ioctl 1075883590 [ 858.813392][T15085] Unknown ioctl 1075883590 02:15:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000ab80)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f000000acc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000ad00)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) [ 858.832753][T15085] Unknown ioctl 1075883590 [ 858.848886][T15085] Unknown ioctl 1075883590 [ 858.866267][T15085] Unknown ioctl 1075883590 02:15:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) [ 858.887310][T15085] Unknown ioctl 1075883590 [ 858.892316][T15085] Unknown ioctl 1075883590 [ 858.909538][T15085] Unknown ioctl 1075883590 [ 858.922202][T15085] Unknown ioctl 1075883590 02:15:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 02:15:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 02:15:25 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1f190}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="2d7069647320488bd6c62fbd42cdc58a557e967908c4ede359b9fddf54e8610e5988317d3a8351cf6e9a8d4b1dd7f3fa6ff81df63f404afea0f0df14f061390c18c0c5ad70942210db58e8b5862b0ca61d29931b1921985ba8f34fa6e107a540b7c596a3e97e7eea68776a9c2023e82ce78d698bfc2f8e0ab4879acec410dc85ad9e2e05f462faa39a2a9f182277b509e446c44ca3d875fed6f86876f8f21acf8534f28e1b78739d9c9a57540035ca6a6c86eeff51cf7b1926b4688b45200edfa928f8a5ce952a127517461049322b2aaf793a0409ce5b5ddaf75abe894c0ce4e5c76de6f59b5ead987c837d57746cc95db45bde1a5f095f015b60c584d1236a055843891527a188f1ef3d777c17bb2b28b9d4e8bd1b35b8ef504e532fda2a15c14a6ac76590e1c77ce42e6084cd7d410e6781da8136a15e452a117a207fc348d26c6dfe3e"], 0x6) fcntl$setstatus(r0, 0x4, 0x42000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$addseals(r3, 0x409, 0x0) 02:15:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 02:15:25 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 02:15:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 02:15:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 02:15:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) [ 864.897196][T15138] Unknown ioctl 1075883590 [ 864.914364][T15138] Unknown ioctl 1075883590 [ 864.920333][T15138] Unknown ioctl 1075883590 [ 864.925437][T15138] Unknown ioctl 1075883590 [ 864.932241][T15138] Unknown ioctl 1075883590 [ 864.937608][T15138] Unknown ioctl 1075883590 [ 864.942788][T15138] Unknown ioctl 1075883590 [ 864.956850][T15138] Unknown ioctl 1075883590 [ 864.964188][T15138] Unknown ioctl 1075883590 [ 864.998395][T15138] Unknown ioctl 1075883590 [ 865.003720][T15138] Unknown ioctl 1075883590 [ 865.009245][T15138] Unknown ioctl 1075883590 [ 865.014303][T15138] Unknown ioctl 1075883590 [ 865.019383][T15138] Unknown ioctl 1075883590 [ 865.024440][T15138] Unknown ioctl 1075883590 [ 865.029857][T15138] Unknown ioctl 1075883590 [ 865.034785][T15138] Unknown ioctl 1075883590 [ 865.039906][T15138] Unknown ioctl 1075883590 [ 865.045244][T15138] Unknown ioctl 1075883590 [ 865.050554][T15138] Unknown ioctl 1075883590 [ 865.055603][T15138] Unknown ioctl 1075883590 [ 865.060628][T15138] Unknown ioctl 1075883590 [ 865.066116][T15138] Unknown ioctl 1075883590 [ 865.071208][T15138] Unknown ioctl 1075883590 [ 865.076067][T15138] Unknown ioctl 1075883590 02:15:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() process_vm_readv(r4, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) r6 = accept(r5, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000908000000000000001100030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900"/750], 0x2ee) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@ipv4={[], [], @loopback}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f83e7ac0a57aed41b9c9cac55120", 0x57, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 02:15:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() process_vm_readv(r4, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) r6 = accept(r5, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000908000000000000001100030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900"/750], 0x2ee) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@ipv4={[], [], @loopback}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f83e7ac0a57aed41b9c9cac55120", 0x57, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 02:15:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 02:15:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 02:15:26 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setfsuid(0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x20, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="940000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01t\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 02:15:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() process_vm_readv(r4, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) r6 = accept(r5, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000908000000000000001100030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900"/750], 0x2ee) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@ipv4={[], [], @loopback}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f83e7ac0a57aed41b9c9cac55120", 0x57, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 865.927091][T15169] bond0: (slave bond_slave_1): Releasing backup interface 02:15:33 executing program 1: setpriority(0x0, 0x0, 0xfffffffffffffff8) 02:15:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) setpriority(0x0, 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 02:15:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 02:15:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 02:15:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, [@call={0x17b, 0x11, 0x38}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:15:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x40}, {0x6}]}) 02:15:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) setpriority(0x0, 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 02:15:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) setpriority(0x0, 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 02:15:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) setpriority(0x0, 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 02:15:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 02:15:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) setpriority(0x0, 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 02:15:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) setpriority(0x0, 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 02:15:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) setpriority(0x0, 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 02:15:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 02:15:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) setpriority(0x0, 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 02:15:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) setpriority(0x0, 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 02:15:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {0x2, 0x2}, {}, {0x0, 0x10000}, {0x4}], 0x114, &(0x7f0000000200)) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) recvfrom(r1, &(0x7f00000000c0)=""/167, 0xa7, 0x40010020, &(0x7f0000000180)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc", 0x3}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 02:15:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 02:15:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 02:15:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) setpriority(0x0, 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 02:15:42 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x11) 02:15:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x15, 0x0, 0x0) 02:15:42 executing program 0: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) 02:15:42 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 02:15:42 executing program 0: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) 02:15:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000140)='hugetlbfs\x00', 0x0) close(r2) 02:15:42 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 02:15:42 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x5411, &(0x7f0000000000)) 02:15:42 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80205) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 882.238821][ T26] audit: type=1804 audit(1578104142.654:98): pid=15272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir550627359/syzkaller.WWCpnI/11/file0" dev="sda1" ino=16681 res=1 [ 882.271577][ T26] audit: type=1804 audit(1578104142.674:99): pid=15277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir550627359/syzkaller.WWCpnI/11/file0" dev="sda1" ino=16681 res=1 [ 882.360772][ T26] audit: type=1804 audit(1578104142.774:100): pid=15272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir550627359/syzkaller.WWCpnI/11/file0" dev="sda1" ino=16681 res=1 [ 882.396045][ T26] audit: type=1800 audit(1578104142.774:101): pid=15272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16681 res=0 02:15:49 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 02:15:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 02:15:49 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x5411, &(0x7f0000000000)) 02:15:49 executing program 0: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) 02:15:49 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 02:15:49 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80205) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 02:15:49 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x5411, &(0x7f0000000000)) [ 889.174646][ T26] audit: type=1804 audit(1578104149.584:102): pid=15310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir550627359/syzkaller.WWCpnI/12/file0" dev="sda1" ino=16910 res=1 02:15:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 889.289915][ T26] audit: type=1804 audit(1578104149.584:103): pid=15311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir550627359/syzkaller.WWCpnI/12/file0" dev="sda1" ino=16910 res=1 02:15:49 executing program 0: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) 02:15:49 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x5411, &(0x7f0000000000)) 02:15:49 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 02:15:50 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e00000001000b5290000000000000000616e73695f6370726e7c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d8355382b014b8e82178d34c8ed0c33d36b886d117b"], 0xe0}}, 0x0) [ 889.889514][ T26] audit: type=1804 audit(1578104150.304:104): pid=15330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir550627359/syzkaller.WWCpnI/13/file0" dev="sda1" ino=16911 res=1 [ 889.975682][ T26] audit: type=1804 audit(1578104150.314:105): pid=15334 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir550627359/syzkaller.WWCpnI/13/file0" dev="sda1" ino=16911 res=1 02:15:56 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 02:15:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 02:15:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:15:56 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e00000001000b5290000000000000000616e73695f6370726e7c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d8355382b014b8e82178d34c8ed0c33d36b886d117b"], 0xe0}}, 0x0) 02:15:56 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80205) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 02:15:56 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 02:15:56 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e00000001000b5290000000000000000616e73695f6370726e7c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d8355382b014b8e82178d34c8ed0c33d36b886d117b"], 0xe0}}, 0x0) 02:15:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 02:15:57 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e00000001000b5290000000000000000616e73695f6370726e7c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d8355382b014b8e82178d34c8ed0c33d36b886d117b"], 0xe0}}, 0x0) 02:15:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x1}}) [ 896.929525][ T26] audit: type=1804 audit(1578104157.344:106): pid=15363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir550627359/syzkaller.WWCpnI/14/file0" dev="sda1" ino=16697 res=1 [ 897.014199][ T26] audit: type=1804 audit(1578104157.354:107): pid=15364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir550627359/syzkaller.WWCpnI/14/file0" dev="sda1" ino=16697 res=1 02:15:57 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:15:57 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) flock(r0, 0x2) 02:16:04 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 02:16:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:16:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:16:04 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80205) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 02:16:04 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) flock(r0, 0x2) 02:16:04 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:04 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) flock(r0, 0x2) 02:16:04 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) flock(r0, 0x2) 02:16:04 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:04 executing program 5: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:04 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:04 executing program 5: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:11 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:11 executing program 1: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:11 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:11 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="cf51a17906623d5a523aa92505abc92af20facc57f9e0f7a36fc6e815f879a2b5c90b77ebfb95e960cfd3ee14134f905175f41a8f63336548fba346b5f5dbb2bde7ff5e5142495447847be9ba33be498968d9b8c1cfbd5d5ba343891e0f67ea16e5a29244b9d94f327fb347f2862aca5338b1350ffa0917e278a6c11e7ede8b061d2fb3f19525a7b9d04168e8d5371f5702bfb99cb7b8fd81a4d7920663d3035cbfef2edc0af77079b784f442d062cea4498064d6270313488800fe7e1bbac1d319dec7ed81c684ddf98ab67bdb1c1ebf9db93f7c3ec1282277312ee04974af4510f82c10e84040ca8c8d6b6ef8299883551c893382d21d70d155c199e2743a30816e3afce79de2f312411aa0fc8bfebfb2d0908a071830672a849ba0b1102e1f08b3bbf205c3b5a1fe6d70375731d2d3d62f3adf19a44b00f851da1978799eceae9e8ca4254816f1dd3efe731cd3770db1da008357421469db7629dc7f687", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:16:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:16:11 executing program 5: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:11 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:11 executing program 5: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:11 executing program 1: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:12 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:16:12 executing program 5: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:16:18 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:18 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:18 executing program 1: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:18 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:18 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:16:18 executing program 5: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:19 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:16:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b", 0x15) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 02:16:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 02:16:19 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:19 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname(r1, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x80) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x0, {0x0, 0xff}}, 0x18) 02:16:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:26 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0xac, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x6c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="c4ddbba432f1ed5a7009fd4a6dea08ca"}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x1, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xc, 0xa, @dev={[], 0x1c}}]}, 0xac}}, 0x46118) 02:16:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:26 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 02:16:26 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:16:26 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 925.848376][T15566] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 925.867102][T15566] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0xac, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x6c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="c4ddbba432f1ed5a7009fd4a6dea08ca"}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x1, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xc, 0xa, @dev={[], 0x1c}}]}, 0xac}}, 0x46118) [ 926.215819][T15578] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 926.226054][T15578] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0xac, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x6c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="c4ddbba432f1ed5a7009fd4a6dea08ca"}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x1, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xc, 0xa, @dev={[], 0x1c}}]}, 0xac}}, 0x46118) 02:16:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 926.604264][T15589] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 926.630702][T15589] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:33 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:16:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0xac, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x6c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="c4ddbba432f1ed5a7009fd4a6dea08ca"}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x1, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xc, 0xa, @dev={[], 0x1c}}]}, 0xac}}, 0x46118) 02:16:33 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x6, 0xac0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES16], 0x2e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES64, @ANYBLOB="dfa0c1fc46acababc99bc54785d70867b14bcedc85a9812c9d7d50ae16fce4d9e9e7874a9c52943180878cf572e2a6d6d0d8f8172be101b0559879ebc243da21b48095416f2930961040355b142d5596381ab5d48ae9ad6733d6c34d6940abb3392a03c12bf3c45c6d180664d9f2eb8445d650c8b8706b058402956f787f9d5ae60d0c80ecbd7b48faf5af2cc2d0bf04ebb96a02b26f8f27a3b2196af1e43699c2fd309ba6022ed554efee972453e1911db9e6abc84c410ccf8765486e5d4790bc6f4bf6b1d23d62f71212c28232b86679c06f87df7024efd8", @ANYBLOB="cf51a17906623d5a523aa92505abc92af20facc57f9e0f7a36fc6e815f879a2b5c90b77ebfb95e960cfd3ee14134f905175f41a8f63336548fba346b5f5dbb2bde7ff5e5142495447847be9ba33be498968d9b8c1cfbd5d5ba343891e0f67ea16e5a29244b9d94f327fb347f2862aca5338b1350ffa0917e278a6c11e7ede8b061d2fb3f19525a7b9d04168e8d5371f5702bfb99cb7b8fd81a4d7920663d3035cbfef2edc0af77079b784f442d062cea4498064d6270313488800fe7e1bbac1d319dec7ed81c684ddf98ab67bdb1c1ebf9db93f7c3ec1282277312ee04974af4510f82c10e84040ca8c8d6b6ef8299883551c893382d21d70d155c199e2743a30816e3afce79de2f312411aa0fc8bfebfb2d0908a071830672a849ba0b1102e1f08b3bbf205c3b5a1fe6d70375731d2d3d62f3adf19a44b00f851da1978799eceae9e8ca4254816f1dd3efe731cd3770db1da008357421469db7629dc7f687", @ANYRESOCT, @ANYBLOB="2f1a988c541aa2170e2037fbe6ecbcb1da68b4f01dbc3cd86f3bcb479b5374043164ef5f939928a8db011a641ace273c0c45c9e37f3317341aeec3269a8360c19f22eed7724cee1e6f1e4fe437addb5fdae3c2bdeeee792776d5bcd1e5d9d5b2e253ba0372054ff3c5caf9992b", @ANYRES64, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16], @ANYRESOCT=0x0], 0x2ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f0000000800)=ANY=[], @ANYRES64, @ANYRESHEX, @ANYRES16], 0x3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008103e00f80ecdb4cb91a02c804a001000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:16:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 933.236931][T15613] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 933.256536][T15613] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') socket$alg(0x26, 0x5, 0x0) fchdir(r0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 02:16:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/213, 0xd5}], 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xca05}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x12, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0}, 0x6c) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8955, &(0x7f0000000000)=0x2) read$char_usb(r0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20080000000) 02:16:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000502d25a80648c63940d0524fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 933.756488][T15634] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 933.823881][T15644] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.5'. [ 933.859011][T15644] netlink: 13573 bytes leftover after parsing attributes in process `syz-executor.5'. 02:16:34 executing program 5: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000e00000048000a0000000000000000000000000100000000200002000a00000000000000fe0000000000000024679afb100608344600"/76], 0x5c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3ca65f14cdf1d9f92fd934", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c000a"], 0x3}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 02:16:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/213, 0xd5}], 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xca05}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x12, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0}, 0x6c) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8955, &(0x7f0000000000)=0x2) read$char_usb(r0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20080000000) 02:16:40 executing program 5: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000e00000048000a0000000000000000000000000100000000200002000a00000000000000fe0000000000000024679afb100608344600"/76], 0x5c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3ca65f14cdf1d9f92fd934", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c000a"], 0x3}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 02:16:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') socket$alg(0x26, 0x5, 0x0) fchdir(r0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 02:16:40 executing program 5: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000e00000048000a0000000000000000000000000100000000200002000a00000000000000fe0000000000000024679afb100608344600"/76], 0x5c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3ca65f14cdf1d9f92fd934", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c000a"], 0x3}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 02:16:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/213, 0xd5}], 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xca05}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x12, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0}, 0x6c) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8955, &(0x7f0000000000)=0x2) read$char_usb(r0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20080000000) 02:16:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') socket$alg(0x26, 0x5, 0x0) fchdir(r0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 02:16:40 executing program 5: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000e00000048000a0000000000000000000000000100000000200002000a00000000000000fe0000000000000024679afb100608344600"/76], 0x5c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3ca65f14cdf1d9f92fd934", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c000a"], 0x3}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 02:16:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/213, 0xd5}], 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xca05}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x12, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0}, 0x6c) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8955, &(0x7f0000000000)=0x2) read$char_usb(r0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20080000000) 02:16:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x3b, @local, 0x0, 0x1100, 'lblc\x00', 0x0, 0x80}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000600, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r3, 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:16:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 02:16:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/213, 0xd5}], 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xca05}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x12, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0}, 0x6c) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8955, &(0x7f0000000000)=0x2) read$char_usb(r0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20080000000) 02:16:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/213, 0xd5}], 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xca05}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x12, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0}, 0x6c) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8955, &(0x7f0000000000)=0x2) read$char_usb(r0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20080000000) 02:16:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') socket$alg(0x26, 0x5, 0x0) fchdir(r0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 02:16:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') socket$alg(0x26, 0x5, 0x0) fchdir(r0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 02:16:46 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, @xdp, @nfc, @generic={0x0, "8fe7951d95d90ce7f1c3adefb0b4"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_team\x00', 0x200, 0x4}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:16:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/213, 0xd5}], 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xca05}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x12, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0}, 0x6c) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8955, &(0x7f0000000000)=0x2) read$char_usb(r0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20080000000) [ 946.457847][T15725] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 946.494214][T15725] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 02:16:46 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 946.551446][T15725] EXT4-fs (loop4): orphan cleanup on readonly fs [ 946.561194][T15725] EXT4-fs error (device loop4): ext4_orphan_get:1247: comm syz-executor.4: bad orphan inode 3884908544 [ 946.590233][T15725] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 02:16:47 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, @xdp, @nfc, @generic={0x0, "8fe7951d95d90ce7f1c3adefb0b4"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_team\x00', 0x200, 0x4}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:16:47 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:16:47 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 947.127284][T15748] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 947.149645][T15748] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 947.187060][T15748] EXT4-fs (loop4): orphan cleanup on readonly fs [ 947.193707][T15748] EXT4-fs error (device loop4): ext4_orphan_get:1247: comm syz-executor.4: bad orphan inode 3884908544 [ 947.266747][T15748] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 02:16:52 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:16:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') socket$alg(0x26, 0x5, 0x0) fchdir(r0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 02:16:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') socket$alg(0x26, 0x5, 0x0) fchdir(r0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 02:16:52 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:16:52 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, @xdp, @nfc, @generic={0x0, "8fe7951d95d90ce7f1c3adefb0b4"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_team\x00', 0x200, 0x4}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:16:52 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) [ 952.624821][T15779] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 952.676895][T15779] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 952.706121][T15779] EXT4-fs (loop4): orphan cleanup on readonly fs [ 952.721464][T15779] EXT4-fs error (device loop4): ext4_orphan_get:1247: comm syz-executor.4: bad orphan inode 3884908544 [ 952.743703][T15779] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 02:16:53 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, @xdp, @nfc, @generic={0x0, "8fe7951d95d90ce7f1c3adefb0b4"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_team\x00', 0x200, 0x4}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:16:53 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:16:53 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:16:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="b6eeb94dabff920469d573bd92064dbf"}}}}]}]}, 0x6c}}, 0x0) 02:16:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 953.498639][T15809] tipc: Started in network mode [ 953.523545][T15809] tipc: Own node identity 00000000000000000000ffffac1e0005, cluster identity 4711 [ 953.558746][T15809] tipc: Enabling of bearer rejected, failed to enable media [ 953.600392][T15810] tipc: Enabling of bearer rejected, failed to enable media 02:16:54 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:16:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x0, 0x401, 0x1000}) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x83}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=r4, @ANYBLOB="a2960c282e9d4694c82624022957833be66c8e47820e19e0d8c5942ec925828a9ed5ce68f67763805f74291e56684bc18597a37145d2ca504d8f4c7cea521cf6a52fa4f42a0a8096ba9d38eb272c7d6eac8f8a4394db3beab0cdcf9876b5cb5db872", @ANYRES32=r5, @ANYBLOB="040006000000000008000400", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="10000200000000002000040000000000"], 0x44, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) sendfile(r8, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:16:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 02:16:54 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x9br8\b\x06C\x9bnY\x1d\x9b9hD\x16\xb1\x9b6ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bE\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\x87U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) 02:16:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:16:54 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x9br8\b\x06C\x9bnY\x1d\x9b9hD\x16\xb1\x9b6ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bE\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\x87U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) 02:16:59 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) 02:16:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:16:59 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:16:59 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x9br8\b\x06C\x9bnY\x1d\x9b9hD\x16\xb1\x9b6ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bE\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\x87U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) 02:16:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:16:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x0, 0x401, 0x1000}) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x83}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=r4, @ANYBLOB="a2960c282e9d4694c82624022957833be66c8e47820e19e0d8c5942ec925828a9ed5ce68f67763805f74291e56684bc18597a37145d2ca504d8f4c7cea521cf6a52fa4f42a0a8096ba9d38eb272c7d6eac8f8a4394db3beab0cdcf9876b5cb5db872", @ANYRES32=r5, @ANYBLOB="040006000000000008000400", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="10000200000000002000040000000000"], 0x44, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) sendfile(r8, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:16:59 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x9br8\b\x06C\x9bnY\x1d\x9b9hD\x16\xb1\x9b6ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bE\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\x87U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) 02:16:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:16:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:16:59 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:16:59 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:16:59 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:03 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) 02:17:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x0, 0x401, 0x1000}) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x83}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=r4, @ANYBLOB="a2960c282e9d4694c82624022957833be66c8e47820e19e0d8c5942ec925828a9ed5ce68f67763805f74291e56684bc18597a37145d2ca504d8f4c7cea521cf6a52fa4f42a0a8096ba9d38eb272c7d6eac8f8a4394db3beab0cdcf9876b5cb5db872", @ANYRES32=r5, @ANYBLOB="040006000000000008000400", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="10000200000000002000040000000000"], 0x44, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) sendfile(r8, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:17:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:17:03 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:03 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:03 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:03 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:04 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:04 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:04 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:04 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:04 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:09 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) 02:17:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x0, 0x401, 0x1000}) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x83}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=r4, @ANYBLOB="a2960c282e9d4694c82624022957833be66c8e47820e19e0d8c5942ec925828a9ed5ce68f67763805f74291e56684bc18597a37145d2ca504d8f4c7cea521cf6a52fa4f42a0a8096ba9d38eb272c7d6eac8f8a4394db3beab0cdcf9876b5cb5db872", @ANYRES32=r5, @ANYBLOB="040006000000000008000400", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="10000200000000002000040000000000"], 0x44, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) sendfile(r8, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 02:17:09 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:09 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:09 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:09 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:10 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:10 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:17:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:17:10 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:10 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x0, 0x6}, 0xffffffffffffff90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r5, r7, 0x0) 02:17:14 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 02:17:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:17:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @broadcast}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) 02:17:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:17:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:17:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM]\x9e\xe6\x06\xf8\xc0J\xcc#\x98\x0f\xf4\xda6\xb2\x00\x80\x00\x00\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840j]\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94SO\xab\xde\xa1t\x8c\")\'~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9Q\x1a\x8d&\x9e\x01\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@-\x06\xb1\xb0\x9bg4\xff.\xdf\xc8\xd2\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f\xa4\x0f\x1c/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe8\xbe\\\r\xa7g\xb4Y\xcd~q0\xabv\bB\xe5\x81\x00\x00\x00\x00\x00\x00\x00\xbb]\xd97h\xea\xa6\xb2\xf2+\x17\x8d\xb0\x1d)U\xe8\xffQ\"\xba\x1fnf\x94\n\x92\'|\xee\x00\x84@\x06\x1eD\xd5\xdc\x01\xfb\xc9\xb9\x81\xb1\xe2{\x80\x9d\xfc\x83\x85\x98C\x88\xdf>\xc8\xbc\t\x86\\((\x1f\xaf\xe4\xde\xf3\x95A\xbaI+:\xd2\xe2\xe5\xa2\x84\xca_,\xf8\x80CI\x1eT?\xcb\vz5L\xe2\x1bg~\xb4p$NSu6lM\x97\xa9w\xf0\xaf\x94k\xa7\xdc\xb4\x93Nio\x85\x95\xc1NH\xe3\x03\x00\x91&FJ\x13\x82\xc7\x98T*\t\x84`gst\xd0\xe7\\n8\x8c:x\xaa\xce\"\xfae\x8c\xad\x8a\xbf\xe1c\xf8\xd38{y\x19\'\xac*\x17\x93\x19\xec.\xaa\x99\xf9\xdc\x99\xa9\x8c\xbb\xdf\xae\xf6') write$apparmor_exec(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2c1) 02:17:15 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 02:17:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x9, 0x2}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x1c) 02:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 02:17:15 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 02:17:15 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 02:17:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:17:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x111000, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:17:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$user(&(0x7f0000001600)='user\x00', &(0x7f0000001640)={'syz', 0x2}, &(0x7f0000001680)='K', 0x1, r0) 02:17:15 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x0) 02:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 02:17:15 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x0) 02:17:21 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 02:17:21 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x0) 02:17:21 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x0) 02:17:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 02:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 02:17:21 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) socket(0x10, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) pipe(&(0x7f0000000380)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 02:17:21 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x0) 02:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 02:17:21 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x0) 02:17:21 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}) tkill(r0, 0x15) 02:17:21 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x0) 02:17:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 02:17:27 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 02:17:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) accept$ax25(r1, 0x0, &(0x7f00000003c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20}, 0x20}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r6, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) 02:17:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) 02:17:27 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x200000000000000}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9, 0x200000000000002}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) writev(r7, &(0x7f00000004c0)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) 02:17:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 02:17:27 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@quota='quota'}]}) [ 987.364948][T16173] vcan0: tx drop: invalid sa for name 0x0200000000000002 [ 987.389975][T16176] vcan0: tx drop: invalid sa for name 0x0200000000000002 02:17:27 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x200000000000000}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9, 0x200000000000002}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) writev(r7, &(0x7f00000004c0)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) [ 987.391376][T16171] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:17:27 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000140)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6367ba4167f17600b58767db91f29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c866f2f7b78afb05fcfcb9401b3f5e84fb67c4d19cecda", 0xa3}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:17:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) [ 987.542209][T16180] vcan0: tx drop: invalid sa for name 0x0200000000000002 [ 987.602978][T16168] block nbd4: shutting down sockets [ 987.667967][T16168] block nbd4: shutting down sockets 02:17:28 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x50, 0x0, 0x0, "6ea3fa043a8ab9a5a10b4aed73b87c50272ed83532707778740d40f7795c8a0dd2ee3dc4c408a7a83ae12e83c36c43b48a2547a8a305361b6474ed5198"}], 0x50}}], 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) 02:17:28 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x200000000000000}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9, 0x200000000000002}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) writev(r7, &(0x7f00000004c0)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) 02:17:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) [ 987.862444][T16195] vcan0: tx drop: invalid sa for name 0x0200000000000002 02:17:35 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 02:17:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) 02:17:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) accept$ax25(r1, 0x0, &(0x7f00000003c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20}, 0x20}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r6, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) 02:17:35 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x200000000000000}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9, 0x200000000000002}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) writev(r7, &(0x7f00000004c0)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) 02:17:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0xee}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{}, {0x80}}) 02:17:35 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x3, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x106, &(0x7f0000000000)=[{}]}, 0x10) 02:17:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) [ 994.722030][T16218] vcan0: tx drop: invalid sa for name 0x0200000000000002 02:17:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) 02:17:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 02:17:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 02:17:35 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 02:17:35 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") read(r0, &(0x7f0000009f9c)=""/100, 0x64) [ 995.481110][T16213] block nbd4: shutting down sockets 02:17:43 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 02:17:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) accept$ax25(r1, 0x0, &(0x7f00000003c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20}, 0x20}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r6, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) 02:17:43 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x3, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x106, &(0x7f0000000000)=[{}]}, 0x10) 02:17:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 02:17:43 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x3, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x106, &(0x7f0000000000)=[{}]}, 0x10) 02:17:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 02:17:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1003.565464][T16262] block nbd4: shutting down sockets 02:17:44 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 02:17:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) accept$ax25(r1, 0x0, &(0x7f00000003c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20}, 0x20}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r6, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) 02:17:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="e43d9d765c9d4f78a2"], 0x0, 0x9}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:17:44 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x3, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x106, &(0x7f0000000000)=[{}]}, 0x10) 02:17:44 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x3, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x106, &(0x7f0000000000)=[{}]}, 0x10) [ 1004.332334][T16279] block nbd4: shutting down sockets 02:17:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:17:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0xc048ae65, &(0x7f0000000240)) 02:17:52 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x3, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x106, &(0x7f0000000000)=[{}]}, 0x10) 02:17:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 02:17:52 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x3, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x106, &(0x7f0000000000)=[{}]}, 0x10) 02:17:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 02:17:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 02:17:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:17:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 02:17:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:17:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 02:17:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 02:17:53 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:17:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:17:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 02:17:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 02:17:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 02:18:01 executing program 2: fstat(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x2, 0xfdf) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(0x0, 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 02:18:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:18:01 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000079688901b13918fc949dbdf89ecceb1e357cb1cadb291b1431e6e37a8f06e4564fb352041542a16eab", @ANYRESDEC=0x0, @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/dev\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x1d000, 0x1000, &(0x7f0000004000/0x1000)=nil}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) 02:18:01 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) r1 = inotify_init1(0x0) r2 = dup2(r0, r0) mount$9p_fd(0x0, &(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = dup(r2) poll(&(0x7f0000007840)=[{r3}], 0x1, 0xffffff80) signalfd(r2, &(0x7f0000000040), 0x8) 02:18:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 02:18:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0xc0000) 02:18:01 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) [ 1021.250870][T16396] fuse: Invalid rootmode 02:18:01 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00\x00\x00\x00\x00\x04\x00l\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00\x00\x00\x00\x00\x04\x00l\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 02:18:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 1021.468073][T16396] fuse: Invalid rootmode 02:18:02 executing program 1: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x8}, 0x20) 02:18:02 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000079688901b13918fc949dbdf89ecceb1e357cb1cadb291b1431e6e37a8f06e4564fb352041542a16eab", @ANYRESDEC=0x0, @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/dev\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x1d000, 0x1000, &(0x7f0000004000/0x1000)=nil}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) 02:18:02 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000079688901b13918fc949dbdf89ecceb1e357cb1cadb291b1431e6e37a8f06e4564fb352041542a16eab", @ANYRESDEC=0x0, @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/dev\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x1d000, 0x1000, &(0x7f0000004000/0x1000)=nil}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) [ 1021.697331][T16426] BPF:[1] ENUM (anon) [ 1021.705706][T16427] BPF:[1] ENUM (anon) [ 1021.713297][T16426] BPF:size=0 vlen=0 [ 1021.721827][T16427] BPF:size=0 vlen=0 [ 1021.726643][T16426] BPF: [ 1021.738414][T16426] BPF:Invalid btf_info kind_flag [ 1021.756245][T16427] BPF: [ 1021.766483][T16427] BPF:Invalid btf_info kind_flag [ 1021.790447][T16426] BPF: [ 1021.790447][T16426] [ 1021.804354][T16427] BPF: [ 1021.804354][T16427] [ 1021.927349][T16431] fuse: Invalid rootmode [ 1022.380603][ T21] tipc: TX() has been purged, node left! [ 1023.049232][ T21] device bridge_slave_1 left promiscuous mode [ 1023.055639][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1023.107624][ T21] device bridge_slave_0 left promiscuous mode [ 1023.113934][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1023.150237][ T21] device veth1_vlan left promiscuous mode [ 1023.156048][ T21] device veth0_vlan left promiscuous mode [ 1024.047000][ T21] device hsr_slave_0 left promiscuous mode [ 1024.096837][ T21] device hsr_slave_1 left promiscuous mode [ 1024.153335][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1024.163862][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1024.173792][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1024.220322][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1024.298556][ T21] bond0 (unregistering): Released all slaves [ 1025.606742][ T21] tipc: Left network mode [ 1025.709700][ T21] tipc: TX(ff010000000000000000000000000001) has been purged, node left! [ 1027.231046][ T21] device bridge_slave_1 left promiscuous mode [ 1027.246979][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1027.297773][ T21] device bridge_slave_0 left promiscuous mode [ 1027.304058][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1027.349535][ T21] device veth1_vlan left promiscuous mode [ 1027.355531][ T21] device veth0_vlan left promiscuous mode [ 1028.377095][ T21] device hsr_slave_0 left promiscuous mode [ 1028.416915][ T21] device hsr_slave_1 left promiscuous mode 02:18:08 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000079688901b13918fc949dbdf89ecceb1e357cb1cadb291b1431e6e37a8f06e4564fb352041542a16eab", @ANYRESDEC=0x0, @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/dev\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x1d000, 0x1000, &(0x7f0000004000/0x1000)=nil}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) 02:18:08 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000079688901b13918fc949dbdf89ecceb1e357cb1cadb291b1431e6e37a8f06e4564fb352041542a16eab", @ANYRESDEC=0x0, @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/dev\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x1d000, 0x1000, &(0x7f0000004000/0x1000)=nil}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) 02:18:08 executing program 2: fstat(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x2, 0xfdf) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(0x0, 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 02:18:08 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000079688901b13918fc949dbdf89ecceb1e357cb1cadb291b1431e6e37a8f06e4564fb352041542a16eab", @ANYRESDEC=0x0, @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/dev\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x1d000, 0x1000, &(0x7f0000004000/0x1000)=nil}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) 02:18:08 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 02:18:08 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000079688901b13918fc949dbdf89ecceb1e357cb1cadb291b1431e6e37a8f06e4564fb352041542a16eab", @ANYRESDEC=0x0, @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/dev\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x1d000, 0x1000, &(0x7f0000004000/0x1000)=nil}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) [ 1028.463055][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1028.473520][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1028.486844][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1028.605019][ T21] bond0 (unregistering): Released all slaves [ 1028.682790][T16475] fuse: Invalid rootmode [ 1028.702057][T16474] fuse: Invalid rootmode 02:18:09 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000079688901b13918fc949dbdf89ecceb1e357cb1cadb291b1431e6e37a8f06e4564fb352041542a16eab", @ANYRESDEC=0x0, @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/dev\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x1d000, 0x1000, &(0x7f0000004000/0x1000)=nil}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) 02:18:09 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000079688901b13918fc949dbdf89ecceb1e357cb1cadb291b1431e6e37a8f06e4564fb352041542a16eab", @ANYRESDEC=0x0, @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/dev\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x1d000, 0x1000, &(0x7f0000004000/0x1000)=nil}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) 02:18:10 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 02:18:10 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000079688901b13918fc949dbdf89ecceb1e357cb1cadb291b1431e6e37a8f06e4564fb352041542a16eab", @ANYRESDEC=0x0, @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/dev\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x1d000, 0x1000, &(0x7f0000004000/0x1000)=nil}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) 02:18:10 executing program 4: fstat(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x2, 0xfdf) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(0x0, 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 02:18:10 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000079688901b13918fc949dbdf89ecceb1e357cb1cadb291b1431e6e37a8f06e4564fb352041542a16eab", @ANYRESDEC=0x0, @ANYBLOB]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/dev\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x1d000, 0x1000, &(0x7f0000004000/0x1000)=nil}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) [ 1030.488856][T16480] ================================================================== [ 1030.497029][T16480] BUG: KCSAN: data-race in pipe_double_lock / put_pipe_info [ 1030.504313][T16480] [ 1030.506655][T16480] write to 0xffff88812201a950 of 4 bytes by task 16478 on cpu 0: [ 1030.514381][T16480] put_pipe_info+0x4d/0xb0 [ 1030.519325][T16480] pipe_release+0x115/0x170 [ 1030.524113][T16480] __fput+0x1e1/0x520 [ 1030.528098][T16480] ____fput+0x1f/0x30 [ 1030.532087][T16480] task_work_run+0xf6/0x130 [ 1030.536598][T16480] exit_to_usermode_loop+0x2b4/0x2c0 [ 1030.541982][T16480] do_syscall_64+0x384/0x3a0 [ 1030.546586][T16480] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1030.552484][T16480] [ 1030.554818][T16480] read to 0xffff88812201a950 of 4 bytes by task 16480 on cpu 1: [ 1030.562461][T16480] pipe_double_lock+0x96/0x110 [ 1030.567243][T16480] do_splice+0x214/0xc40 [ 1030.571505][T16480] __x64_sys_splice+0x20a/0x220 [ 1030.576363][T16480] do_syscall_64+0xcc/0x3a0 [ 1030.580879][T16480] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1030.586763][T16480] [ 1030.589171][T16480] Reported by Kernel Concurrency Sanitizer on: [ 1030.595325][T16480] CPU: 1 PID: 16480 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1030.603995][T16480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1030.614053][T16480] ================================================================== [ 1030.622129][T16480] Kernel panic - not syncing: panic_on_warn set ... [ 1030.629128][T16480] CPU: 1 PID: 16480 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1030.637801][T16480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1030.647872][T16480] Call Trace: [ 1030.651169][T16480] dump_stack+0x11d/0x181 [ 1030.655511][T16480] panic+0x210/0x640 [ 1030.659427][T16480] ? vprintk_func+0x8d/0x140 [ 1030.664032][T16480] kcsan_report.cold+0xc/0xd [ 1030.668644][T16480] kcsan_setup_watchpoint+0x3fe/0x460 [ 1030.674028][T16480] __tsan_read4+0xc6/0x100 [ 1030.678457][T16480] pipe_double_lock+0x96/0x110 [ 1030.683236][T16480] do_splice+0x214/0xc40 [ 1030.687499][T16480] __x64_sys_splice+0x20a/0x220 [ 1030.692392][T16480] do_syscall_64+0xcc/0x3a0 [ 1030.696912][T16480] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1030.702804][T16480] RIP: 0033:0x45af49 [ 1030.706712][T16480] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1030.726322][T16480] RSP: 002b:00007fce1b785c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1030.734739][T16480] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045af49 [ 1030.742722][T16480] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000003 [ 1030.756088][T16480] RBP: 000000000075bfc8 R08: 0000000000000008 R09: 0000000000000000 [ 1030.764157][T16480] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce1b7866d4 [ 1030.772139][T16480] R13: 00000000004cc22e R14: 00000000004e5d70 R15: 00000000ffffffff [ 1030.781954][T16480] Kernel Offset: disabled [ 1030.786347][T16480] Rebooting in 86400 seconds..