Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. 2019/12/29 01:53:55 fuzzer started 2019/12/29 01:53:57 dialing manager at 10.128.0.105:42075 2019/12/29 01:53:57 syscalls: 2692 2019/12/29 01:53:57 code coverage: enabled 2019/12/29 01:53:57 comparison tracing: enabled 2019/12/29 01:53:57 extra coverage: enabled 2019/12/29 01:53:57 setuid sandbox: enabled 2019/12/29 01:53:57 namespace sandbox: enabled 2019/12/29 01:53:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/29 01:53:57 fault injection: enabled 2019/12/29 01:53:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/29 01:53:57 net packet injection: enabled 2019/12/29 01:53:57 net device setup: enabled 2019/12/29 01:53:57 concurrency sanitizer: enabled 2019/12/29 01:53:57 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 63.087358][ T8029] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/29 01:54:11 adding functions to KCSAN blacklist: 'generic_fillattr' 'ext4_mark_iloc_dirty' 'sit_tunnel_xmit' 'mm_update_next_owner' 'clear_inode' 'install_new_memslots' 'do_signal_stop' 'rcu_gp_fqs_loop' 'integrity_iint_find' 'poll_schedule_timeout' 'tomoyo_supervisor' 'generic_write_end' 'taskstats_exit' 'do_try_to_free_pages' 'ext4_da_write_end' 'shmem_getpage_gfp' 'wbt_done' 'generic_permission' 'fat12_ent_put' 'tick_do_update_jiffies64' 'xas_find_marked' 'ext4_has_free_clusters' 'blk_mq_dispatch_rq_list' 'ext4_mb_good_group' 'audit_log_start' 'run_timer_softirq' 'blk_mq_get_request' 'pcpu_alloc' 'do_exit' 'ktime_get_real_seconds' 'alloc_pid' 'echo_char' 'kcm_rfree' 'do_nanosleep' 'add_timer' 'iomap_dio_bio_actor' 'do_syslog' '__add_to_page_cache_locked' '__get_user_pages' 'find_next_bit' 'ext4_free_inode' 'xas_clear_mark' 'detach_if_pending' 'bio_endio' '__hrtimer_run_queues' 'tick_sched_do_timer' 'lookup_fast' 'filemap_map_pages' 'blk_stat_add' '__mark_inode_dirty' 'commit_echoes' 'del_timer' '__wb_update_bandwidth' 'fprop_fraction_percpu' 'mod_timer' 'blk_mq_sched_dispatch_requests' 'timer_clear_idle' 'vm_area_dup' 'ext4_nonda_switch' 'exit_signals' 'list_lru_count_one' 'd_alloc_parallel' '__find_get_block' 'snd_seq_check_queue' 'atime_needs_update' '__rb_erase_color' 'find_get_pages_range_tag' 'rcu_gp_fqs_check_wake' 'kauditd_thread' 'pid_update_inode' 'copy_process' 'vfs_fsync_range' 'alloc_empty_file' 'ep_poll' '__ext4_new_inode' 'ext4_free_inodes_count' '__lru_cache_add' 'process_srcu' 'n_tty_receive_buf_common' 'page_counter_charge' '__snd_rawmidi_transmit_ack' 'shmem_file_read_iter' 'ip6_tnl_start_xmit' 'ext4_mb_find_by_goal' 'dd_has_work' 'snd_seq_prioq_cell_out' 'tick_nohz_idle_stop_tick' 'lruvec_lru_size' '__rb_insert_augmented' 'do_cpu_nanosleep' [ 75.440905][ T8029] KCSAN: could not find function: 'do_cpu_nanosleep' 01:57:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) [ 268.596616][ T8033] IPVS: ftp: loaded support on port[0] = 21 01:57:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x322) sendto$inet6(r1, 0x0, 0x9, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") [ 268.669220][ T8033] chnl_net:caif_netlink_parms(): no params data found [ 268.732719][ T8033] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.739846][ T8033] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.747674][ T8033] device bridge_slave_0 entered promiscuous mode [ 268.755821][ T8033] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.763159][ T8033] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.771108][ T8033] device bridge_slave_1 entered promiscuous mode [ 268.789475][ T8033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.800190][ T8033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.821137][ T8033] team0: Port device team_slave_0 added [ 268.827979][ T8033] team0: Port device team_slave_1 added 01:57:25 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc78e, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x200) ftruncate(r0, 0xe901) mmap(&(0x7f0000200000/0x400000)=nil, 0x40ff0f, 0x0, 0x2011, r0, 0x0) ftruncate(r0, 0xe901) dup(0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7, 0x6d, 0x4}, 0xfffffe99) [ 268.963293][ T8033] device hsr_slave_0 entered promiscuous mode [ 269.001753][ T8033] device hsr_slave_1 entered promiscuous mode [ 269.057748][ T8036] IPVS: ftp: loaded support on port[0] = 21 [ 269.088074][ T8033] netdevsim netdevsim0 netdevsim0: renamed from eth0 01:57:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) [ 269.187611][ T8033] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 269.248579][ T8038] IPVS: ftp: loaded support on port[0] = 21 [ 269.262526][ T8033] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 269.292334][ T8033] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 269.339057][ T8033] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.346229][ T8033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.353644][ T8033] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.360900][ T8033] bridge0: port 1(bridge_slave_0) entered forwarding state 01:57:25 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl(r1, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x0) fchdir(r1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x9, 0xffff, 0x0, 0x1000000b0, 0x0, 0x9, 0x3, 0x5, 0x0, 0x7, 0x0, 0x0, 0x20000009}}}, 0x90) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getpgid(0xffffffffffffffff) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e20, 0x9, @rand_addr="046e3772d0149a5bc70b8cff2b85060d", 0xffffffff}, {0xa, 0x4e23, 0x7ff, @mcast1, 0x5}, 0x20, [0x1cb, 0xd198, 0x0, 0x0, 0x95f, 0x0, 0xfffffffe, 0x3ff]}, 0x5c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r2, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) [ 269.418773][ T8040] IPVS: ftp: loaded support on port[0] = 21 [ 269.565727][ T8036] chnl_net:caif_netlink_parms(): no params data found [ 269.581943][ T8033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.605923][ T8038] chnl_net:caif_netlink_parms(): no params data found [ 269.633597][ T8046] IPVS: ftp: loaded support on port[0] = 21 [ 269.658245][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.672599][ T8041] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.691930][ T8041] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.701450][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 01:57:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0}) [ 269.734790][ T8033] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.751463][ T8036] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.758575][ T8036] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.769168][ T8036] device bridge_slave_0 entered promiscuous mode [ 269.812654][ T8036] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.819740][ T8036] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.828266][ T8036] device bridge_slave_1 entered promiscuous mode [ 269.836946][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.846083][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.854823][ T8041] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.862047][ T8041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.869995][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.878754][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.887394][ T8041] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.894451][ T8041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.902294][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.917724][ T8038] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.924827][ T8038] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.932660][ T8038] device bridge_slave_0 entered promiscuous mode [ 269.951949][ T8040] chnl_net:caif_netlink_parms(): no params data found [ 269.956289][ T8051] IPVS: ftp: loaded support on port[0] = 21 [ 269.978832][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.988625][ T8038] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.995940][ T8038] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.003730][ T8038] device bridge_slave_1 entered promiscuous mode [ 270.029755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.038431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.063958][ T8040] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.071703][ T8040] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.079287][ T8040] device bridge_slave_0 entered promiscuous mode [ 270.088074][ T8036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.101037][ T8036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.110854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.119184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.128175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.145704][ T8038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.158459][ T8038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.168134][ T8040] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.175417][ T8040] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.183150][ T8040] device bridge_slave_1 entered promiscuous mode [ 270.198086][ T8033] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.208903][ T8033] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.242955][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.251638][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.260097][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.268785][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.277299][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.296613][ T8040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.307673][ T8040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.336954][ T8036] team0: Port device team_slave_0 added [ 270.343811][ T8036] team0: Port device team_slave_1 added [ 270.357100][ T8038] team0: Port device team_slave_0 added [ 270.375616][ T8040] team0: Port device team_slave_0 added [ 270.389501][ T8038] team0: Port device team_slave_1 added [ 270.413659][ T8040] team0: Port device team_slave_1 added [ 270.492450][ T8036] device hsr_slave_0 entered promiscuous mode [ 270.530824][ T8036] device hsr_slave_1 entered promiscuous mode [ 270.570644][ T8036] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.596643][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.604220][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.639317][ T8051] chnl_net:caif_netlink_parms(): no params data found [ 270.702657][ T8038] device hsr_slave_0 entered promiscuous mode [ 270.741183][ T8038] device hsr_slave_1 entered promiscuous mode [ 270.800490][ T8038] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.816033][ T8046] chnl_net:caif_netlink_parms(): no params data found [ 270.846338][ T8033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.881231][ T8036] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 270.933559][ T8036] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 271.017045][ T8036] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 271.076680][ T8051] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.084071][ T8051] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.092089][ T8051] device bridge_slave_0 entered promiscuous mode [ 271.110023][ T8046] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.117236][ T8046] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.125105][ T8046] device bridge_slave_0 entered promiscuous mode [ 271.135457][ T8036] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 271.242832][ T8040] device hsr_slave_0 entered promiscuous mode [ 271.281039][ T8040] device hsr_slave_1 entered promiscuous mode [ 271.320455][ T8040] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.328042][ T8051] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.335355][ T8051] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.343366][ T8051] device bridge_slave_1 entered promiscuous mode [ 271.360467][ T8051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.369608][ T8046] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.376982][ T8046] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.385338][ T8046] device bridge_slave_1 entered promiscuous mode [ 271.431263][ T8051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.479870][ T8038] netdevsim netdevsim2 netdevsim0: renamed from eth0 01:57:28 executing program 0: r0 = socket(0x1e, 0x4, 0x0) close(r0) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) [ 271.524058][ T8046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.537986][ T8051] team0: Port device team_slave_0 added [ 271.544001][ T8038] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 271.593768][ T8038] netdevsim netdevsim2 netdevsim2: renamed from eth2 01:57:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 271.646472][ T8046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.662548][ T8051] team0: Port device team_slave_1 added [ 271.670071][ T8038] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 271.699252][ T8064] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 271.723687][ T8040] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 271.798331][ T8040] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.902949][ T8051] device hsr_slave_0 entered promiscuous mode [ 271.933571][ T8051] device hsr_slave_1 entered promiscuous mode [ 271.973333][ T8051] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.995681][ T8046] team0: Port device team_slave_0 added [ 272.002378][ T8040] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 272.059984][ T8036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.070324][ T8046] team0: Port device team_slave_1 added [ 272.078875][ T8040] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 272.156689][ T8036] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.180545][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.188633][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.230225][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.243465][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.254094][ T8041] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.261254][ T8041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.273385][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.283357][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.294901][ T8041] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.302237][ T8041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.314296][ T8051] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 272.362906][ T8051] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 272.462548][ T8046] device hsr_slave_0 entered promiscuous mode [ 272.500826][ T8046] device hsr_slave_1 entered promiscuous mode [ 272.541641][ T8046] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.554036][ T8038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.568138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.585261][ T8051] netdevsim netdevsim5 netdevsim2: renamed from eth2 01:57:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() open$dir(0x0, 0x4002, 0x0) tkill(r1, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400002, 0x10200000008) [ 272.675242][ T8038] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.684784][ T8051] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 272.736687][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.755031][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.765248][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:57:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="0000000000eaa3229a8d"], 0x0, 0xa}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 272.787648][ T8046] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 272.812807][ T8046] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 272.852836][ T8046] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 272.891986][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.903609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.912016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.921041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.929799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.941319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.949787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.961967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.973085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.983029][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.990177][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.001540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.009903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.047133][ T8046] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 273.120935][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.129613][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.138483][ T8048] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.145571][ T8048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.154296][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.163955][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.173569][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.182587][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.192066][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.201646][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.211626][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.221069][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.231818][ T8036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.258663][ T8040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.277665][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.286661][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.299156][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.307954][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.319786][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.332177][ T8038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.382366][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.390198][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.400176][ T8036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.418817][ T8040] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.440393][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.448109][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.459282][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.466837][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.482627][ T8046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.504381][ T8038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.543126][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.564207][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.590942][ T8041] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.598035][ T8041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.618276][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.627687][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.636119][ T8041] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.643242][ T8041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.651651][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.660851][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.670155][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.693949][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.703311][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.715037][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.734647][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.743615][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.768312][ T8046] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.789506][ T8040] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.840919][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.848885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.874265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.883059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.900139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.908215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.922050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.948595][ T8051] 8021q: adding VLAN 0 to HW filter on device bond0 01:57:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9a51675cd26eb729161636c4a079d754cb7bb3c58648e6b41cb4ce509a6cd5185902cca71d23a2d0bfcb3cc9065c8b7816d0fbc87d277fab8bd1f2e6d74a29"}, 0x80) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffff2b}, {0x0}, {&(0x7f0000000140)=""/66, 0x2}], 0x3, 0x0, 0xffffffa9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 273.978497][ T8040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.008514][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.034197][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.055668][ T8098] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:57:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000cc0)=@l2, 0x80, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000580)=""/11, 0xb}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000400000000f4ffffffff0f0004000c0001007300003000000000"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 274.079386][ T8041] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.086578][ T8041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.104388][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.120998][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.129598][ T8041] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.136750][ T8041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.154239][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.163609][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.173138][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.181210][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.205079][ T8051] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.218926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.226946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.237203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.246872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.256043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.265377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.274416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.283337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.291805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.325108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 01:57:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000040)={{0x0, 0x1}}) [ 274.338050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.360763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.374580][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.381836][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.392754][ T8113] syz-executor.3: vmalloc: allocation failure: 24696062152 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 274.393256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.416057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.426851][ T8113] CPU: 0 PID: 8113 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 274.435825][ T8113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.445893][ T8113] Call Trace: [ 274.449287][ T8113] dump_stack+0x11d/0x181 [ 274.453672][ T8113] warn_alloc.cold+0x72/0xcf [ 274.458304][ T8113] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 274.464750][ T8113] __vmalloc_node_range+0x373/0x4c0 [ 274.470201][ T8113] ? hashlimit_mt_check_common.isra.0+0x3d9/0xa70 [ 274.476652][ T8113] vmalloc+0x65/0x80 [ 274.480862][ T8113] ? hashlimit_mt_check_common.isra.0+0x3d9/0xa70 01:57:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000040)={{0x0, 0x1}}) [ 274.487487][ T8113] hashlimit_mt_check_common.isra.0+0x3d9/0xa70 [ 274.494224][ T8113] hashlimit_mt_check_v2+0x1cf/0x210 [ 274.499558][ T8113] ? hashlimit_mt_check+0x90/0x90 [ 274.504720][ T8113] xt_check_match+0x17b/0x3c0 [ 274.509439][ T8113] ? strcmp+0x5e/0x70 [ 274.513453][ T8113] ? try_module_get+0x2f/0x40 [ 274.518212][ T8113] ? mutex_unlock+0x41/0x50 [ 274.522744][ T8113] ? xt_find_match+0x81/0x230 [ 274.527455][ T8113] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 274.533990][ T8113] find_check_entry.isra.0+0x237/0x550 [ 274.539489][ T8113] ? kvfree+0x6f/0x80 [ 274.543503][ T8113] translate_table+0x762/0xc30 [ 274.548369][ T8113] do_ipt_set_ctl+0x222/0x330 [ 274.553168][ T8113] nf_setsockopt+0x6e/0xb0 [ 274.557737][ T8113] ip_setsockopt+0xed/0x100 [ 274.562267][ T8113] udp_setsockopt+0x71/0xc0 [ 274.566841][ T8113] sock_common_setsockopt+0x67/0x90 [ 274.572124][ T8113] __sys_setsockopt+0x1ce/0x370 [ 274.577011][ T8113] __x64_sys_setsockopt+0x70/0x90 [ 274.582070][ T8113] do_syscall_64+0xcc/0x3a0 [ 274.586614][ T8113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.592528][ T8113] RIP: 0033:0x45a919 [ 274.596673][ T8113] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.616509][ T8113] RSP: 002b:00007f127ddb2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 274.625042][ T8113] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a919 [ 274.633110][ T8113] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000005 [ 274.641273][ T8113] RBP: 000000000075bf20 R08: 0000000000000001 R09: 0000000000000000 [ 274.649247][ T8113] R10: 0000000020000500 R11: 0000000000000246 R12: 00007f127ddb36d4 [ 274.657372][ T8113] R13: 00000000004c9cbc R14: 00000000004e1e70 R15: 00000000ffffffff [ 274.668391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.678189][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.681715][ T8113] Mem-Info: [ 274.688639][ T8113] active_anon:157824 inactive_anon:215 isolated_anon:0 [ 274.688639][ T8113] active_file:7520 inactive_file:36433 isolated_file:0 [ 274.688639][ T8113] unevictable:0 dirty:56 writeback:0 unstable:0 [ 274.688639][ T8113] slab_reclaimable:5111 slab_unreclaimable:14353 [ 274.688639][ T8113] mapped:59039 shmem:285 pagetables:940 bounce:0 [ 274.688639][ T8113] free:1587851 free_pcp:875 free_cma:0 [ 274.707646][ T8046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.740571][ T8113] Node 0 active_anon:631296kB inactive_anon:860kB active_file:29936kB inactive_file:145732kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236256kB dirty:220kB writeback:0kB shmem:1140kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 313344kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 274.740740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.778266][ T8113] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 274.778329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.815524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.824683][ T8113] Node 0 DMA free:15908kB min:188kB low:232kB high:276kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 274.825356][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.857700][ T8113] lowmem_reserve[]: 0 2908 3615 3615 [ 274.868002][ T8113] Node 0 DMA32 free:2516840kB min:35360kB low:44200kB high:53040kB reserved_highatomic:0KB active_anon:122744kB inactive_anon:28kB active_file:344kB inactive_file:108412kB unevictable:0kB writepending:184kB present:3129332kB managed:2980544kB mlocked:0kB kernel_stack:448kB pagetables:1428kB bounce:0kB free_pcp:1116kB local_pcp:448kB free_cma:0kB [ 274.869128][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.906592][ T8113] lowmem_reserve[]: 0 0 707 707 [ 274.908888][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.943885][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.967301][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.978231][ T8113] Node 0 Normal free:19016kB min:8600kB low:10748kB high:12896kB reserved_highatomic:0KB active_anon:498452kB inactive_anon:832kB active_file:29592kB inactive_file:37320kB unevictable:0kB writepending:36kB present:786432kB managed:724520kB mlocked:0kB kernel_stack:3112kB pagetables:2332kB bounce:0kB free_pcp:2976kB local_pcp:1452kB free_cma:0kB [ 274.980492][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.037794][ T8113] lowmem_reserve[]: 0 0 0 0 [ 275.042499][ T8113] Node 1 Normal free:3806104kB min:45956kB low:57444kB high:68932kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870256kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:228kB local_pcp:100kB free_cma:0kB [ 275.075423][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.077683][ T8113] lowmem_reserve[]: 0 0 0 0 [ 275.098993][ T8051] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 275.104090][ T8113] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 275.109828][ T8051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.134267][ T8113] Node 0 DMA32: 2*4kB (UE) 0*8kB 2*16kB (UE) 1*32kB (U) 2*64kB (UM) 1*128kB (U) 4*256kB (UME) 2*512kB (UE) 0*1024kB 3*2048kB (UME) 611*4096kB (M) = 2511176kB [ 275.137192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.155674][ T8113] Node 0 Normal: 667*4kB (ME) 338*8kB (ME) 329*16kB (UME) 81*32kB (UME) 17*64kB (UE) 7*128kB (UE) 6*256kB (UE) 2*512kB (UE) 2*1024kB (U) 0*2048kB 0*4096kB = 19820kB [ 275.166283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.181054][ T8113] Node 1 Normal: 2*4kB (ME) 2*8kB (UE) 2*16kB (E) 1*32kB (M) 1*64kB (E) 2*128kB (ME) 2*256kB (UM) 0*512kB 2*1024kB (UM) 1*2048kB (M) 928*4096kB (ME) = 3806104kB [ 275.184406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.208150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.211154][ T8113] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 275.228314][ T8113] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 275.239066][ T8113] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 01:57:31 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() link(0x0, &(0x7f00000001c0)='./file1\x00') [ 275.245620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.257720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.258593][ T8113] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 275.266696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.283739][ T8113] 44240 total pagecache pages [ 275.290897][ T8113] 0 pages in swap cache [ 275.310544][ T8113] Swap cache stats: add 0, delete 0, find 0/0 [ 275.315130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.326309][ T8113] Free swap = 0kB [ 275.330758][ T8113] Total swap = 0kB [ 275.334752][ T8113] 1965979 pages RAM [ 275.338673][ T8113] 0 pages HighMem/MovableOnly [ 275.356132][ T8113] 68172 pages reserved 01:57:31 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="05000000"], 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'erspan0\x00', {0xe1}, 0x1}) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304a6066c00600000000000fff57b016d2763bd56373780398d537500e50602591f111ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 275.361328][ T8113] 0 pages cma reserved [ 275.365831][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.376871][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.388265][ T8051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.469725][ C0] hrtimer: interrupt took 36219 ns [ 275.480428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 275.486262][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 275.600423][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 275.606256][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:57:32 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc78e, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x200) ftruncate(r0, 0xe901) mmap(&(0x7f0000200000/0x400000)=nil, 0x40ff0f, 0x0, 0x2011, r0, 0x0) ftruncate(r0, 0xe901) dup(0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7, 0x6d, 0x4}, 0xfffffe99) 01:57:32 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl(r1, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x0) fchdir(r1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x9, 0xffff, 0x0, 0x1000000b0, 0x0, 0x9, 0x3, 0x5, 0x0, 0x7, 0x0, 0x0, 0x20000009}}}, 0x90) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getpgid(0xffffffffffffffff) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e20, 0x9, @rand_addr="046e3772d0149a5bc70b8cff2b85060d", 0xffffffff}, {0xa, 0x4e23, 0x7ff, @mcast1, 0x5}, 0x20, [0x1cb, 0xd198, 0x0, 0x0, 0x95f, 0x0, 0xfffffffe, 0x3ff]}, 0x5c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r2, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) 01:57:32 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl(r1, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x0) fchdir(r1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x9, 0xffff, 0x0, 0x1000000b0, 0x0, 0x9, 0x3, 0x5, 0x0, 0x7, 0x0, 0x0, 0x20000009}}}, 0x90) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getpgid(0xffffffffffffffff) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e20, 0x9, @rand_addr="046e3772d0149a5bc70b8cff2b85060d", 0xffffffff}, {0xa, 0x4e23, 0x7ff, @mcast1, 0x5}, 0x20, [0x1cb, 0xd198, 0x0, 0x0, 0x95f, 0x0, 0xfffffffe, 0x3ff]}, 0x5c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r2, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) 01:57:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d2054c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 275.830576][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 275.836394][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:57:32 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="05000000"], 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'erspan0\x00', {0xe1}, 0x1}) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304a6066c00600000000000fff57b016d2763bd56373780398d537500e50602591f111ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 01:57:32 executing program 4: getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x28366, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x0, &(0x7f0000000180), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\xbc\x02\xb5~v\xba(\x1f\x84|e\xe7g\xd6=\xbc\x9b\x9aD4\xd4f\xa9') pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80800) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x200}, 0x14) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) recvmsg(r2, &(0x7f0000001a00)={&(0x7f0000001400)=@sco, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000001700)=""/242, 0xf2}, {&(0x7f00000001c0)=""/7, 0x7}, {0x0}], 0x4}, 0x2) fsetxattr$trusted_overlay_upper(r1, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) io_setup(0x0, &(0x7f0000000280)) 01:57:33 executing program 0: 01:57:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:57:33 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="05000000"], 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'erspan0\x00', {0xe1}, 0x1}) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304a6066c00600000000000fff57b016d2763bd56373780398d537500e50602591f111ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 01:57:33 executing program 4: getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x28366, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x0, &(0x7f0000000180), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\xbc\x02\xb5~v\xba(\x1f\x84|e\xe7g\xd6=\xbc\x9b\x9aD4\xd4f\xa9') pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80800) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x200}, 0x14) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) recvmsg(r2, &(0x7f0000001a00)={&(0x7f0000001400)=@sco, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000001700)=""/242, 0xf2}, {&(0x7f00000001c0)=""/7, 0x7}, {0x0}], 0x4}, 0x2) fsetxattr$trusted_overlay_upper(r1, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) io_setup(0x0, &(0x7f0000000280)) 01:57:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x1f, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000700)=""/145, &(0x7f0000000340)=0xfffffffffffffdbc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x5, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:57:33 executing program 5: [ 277.190428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 277.196247][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:57:33 executing program 5: 01:57:33 executing program 0: 01:57:33 executing program 2: 01:57:35 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="05000000"], 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'erspan0\x00', {0xe1}, 0x1}) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304a6066c00600000000000fff57b016d2763bd56373780398d537500e50602591f111ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 01:57:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d2054c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:57:35 executing program 5: 01:57:35 executing program 4: 01:57:35 executing program 0: 01:57:35 executing program 2: 01:57:35 executing program 0: 01:57:35 executing program 4: 01:57:35 executing program 5: [ 278.960390][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 278.966409][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:57:35 executing program 2: 01:57:35 executing program 0: 01:57:35 executing program 4: 01:57:35 executing program 3: 01:57:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d2054c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:57:38 executing program 2: 01:57:38 executing program 5: 01:57:38 executing program 0: 01:57:38 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) read$FUSE(r1, &(0x7f00000004c0), 0x1000) 01:57:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") syz_genetlink_get_family_id$tipc(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:57:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="00cf"], 0x0, 0x2}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:57:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000340)=""/149) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20200, 0x0) syz_open_pts(r2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:57:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x92, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001480)={0x14, 0x17, 0x101}, 0x14}}, 0x0) 01:57:38 executing program 3: 01:57:38 executing program 0: [ 282.329954][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:38 executing program 3: [ 282.443450][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d2054c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:57:41 executing program 5: 01:57:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000340)=""/149) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20200, 0x0) syz_open_pts(r2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:57:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000340)=""/149) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20200, 0x0) syz_open_pts(r2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:57:41 executing program 3: 01:57:41 executing program 4: 01:57:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) [ 285.183614][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:41 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b[0\x0eMC\x9bdY\x1d\x9b8M\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 01:57:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c07, 0x0) 01:57:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) [ 285.369921][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:41 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x859269a4f54cf8cf, 0xffffffffffffffff) 01:57:41 executing program 2: pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fchmodat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0xb, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:57:44 executing program 1: 01:57:44 executing program 4: 01:57:44 executing program 5: 01:57:44 executing program 0: 01:57:44 executing program 3: 01:57:44 executing program 2: 01:57:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$xdp(0x2c, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xc2) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") close(r0) 01:57:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5412, 0x20f00000) 01:57:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5423, 0x20f00000) 01:57:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:57:44 executing program 3: nanosleep(&(0x7f0000000040)={0x1}, 0x0) 01:57:44 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)=@abs={0x1}, 0x8, 0x0}, 0x0) socket(0x18, 0x2, 0x0) r0 = socket(0x18, 0x1, 0x0) close(r0) fchmod(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000)=0x80000000, 0x4) select(0xbc, &(0x7f0000000040)={0x101, 0x0, 0x3, 0x0, 0x0, 0x8, 0x800, 0x29}, &(0x7f0000000080)={0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = msgget$private(0x0, 0xfffffffffffffffd) r2 = msgget$private(0x0, 0x5f422ba73daebc0b) msgsnd(r2, &(0x7f0000000300)=ANY=[], 0x0, 0x7fc) msgsnd(r1, &(0x7f0000000040)=ANY=[], 0x0, 0x800) msgsnd(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x7fb) r3 = socket(0x18, 0x1, 0x0) setsockopt(r3, 0x29, 0xa, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) setsockopt(r3, 0x29, 0x80000000000000d, 0x0, 0x0) msgrcv(r2, &(0x7f0000000480)=ANY=[@ANYRESOCT=r3], 0x1, 0x0, 0x1000) msgsnd(r1, &(0x7f0000001540)=ANY=[], 0x0, 0x0) msgsnd(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="021d000000000000ddfc630b84486250b099aa9b7272c4060041622b1194de0d711fe37a0538913bdb4a0a883144c9b6e1ee7e9f87b517cdd4d9a00d71af5c8e4702a1a2d46bf36ffdf6a4fba253c93fcdd7139884be680003c28c598a778194e03f28b1dd68f76bed7da29497fc9eeb64769bc8c81612e8c27c0079d0cf40b9c8b754daeb2982d28606050dc516a0af1461584bca"], 0x1, 0x800) r4 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0xf, 0x3, 0x800) msgrcv(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaffffff0000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000eb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038b8b943fdea00"/263], 0x107, 0x2, 0x800) msgget(0x1, 0x28) r5 = socket$inet6(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) readv(r6, &(0x7f0000001500)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) dup2(r5, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r7) 01:57:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @remote}}}], 0x38}}], 0x1, 0x0) 01:57:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 288.575367][ T8351] mmap: syz-executor.4 (8351) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:57:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xcf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 01:57:45 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) fsync(r0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x55ad85fd40ecec69, 0xa11, r0, 0x0) 01:57:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000380)={0x2}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 01:57:45 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x4000027, 0x4000000) 01:57:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:57:45 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0xfc}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a00eba99c10cb73"], 0x10}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 01:57:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0xfffffffffffffee7}], 0x1, 0x0, 0x0, 0x89) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0xff, 0x2, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:57:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 289.284469][ T8397] kvm [8395]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0x186 data 0x200000000 [ 289.305195][ T8397] kvm [8395]: vcpu0, guest rIP: 0x8a ignored wrmsr: 0x11e data 0x200000000 01:57:45 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000000)='$\x00\x00\x00O\x00\a', 0x7}], 0x1}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 01:57:45 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x100, 0x155) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)='./file0\x00') request_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffffa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x39, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x22, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0xffffffffffffffdf, 0xb8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r5) write$binfmt_elf32(r2, &(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRESDEC=r1, @ANYRES32=r4, @ANYRESHEX=r2, @ANYRES32=r6, @ANYRESOCT, @ANYRES32, @ANYRES64=0x0, @ANYRESHEX], @ANYRES16=0x0], 0xc) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) open(0x0, 0x141042, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) r7 = socket$nl_route(0x10, 0x3, 0x0) preadv(r7, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f00000006c0)=""/157, 0x9d}], 0x4, 0x5) io_submit(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xc, &(0x7f0000000040)}, 0x8) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r8, &(0x7f00000017c0), 0x19c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x7, 0xb0200) r9 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r9, 0x0) r10 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r10, &(0x7f00000004c0), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r9) openat$cgroup_ro(r0, &(0x7f0000000780)='memory.events\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000f432cf741eae"]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="400000002400070500000000000000ce29dd4cd1", @ANYRES32], 0x2}}, 0x0) 01:57:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 289.515301][ T8415] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 01:57:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:57:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 01:57:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 01:57:48 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000010c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)) 01:57:48 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b8\r\x0e\bC\x9bdY\x1d\x9b8s\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 01:57:48 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x100, 0x155) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)='./file0\x00') request_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffffa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x39, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x22, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0xffffffffffffffdf, 0xb8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r5) write$binfmt_elf32(r2, &(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRESDEC=r1, @ANYRES32=r4, @ANYRESHEX=r2, @ANYRES32=r6, @ANYRESOCT, @ANYRES32, @ANYRES64=0x0, @ANYRESHEX], @ANYRES16=0x0], 0xc) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) open(0x0, 0x141042, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) r7 = socket$nl_route(0x10, 0x3, 0x0) preadv(r7, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f00000006c0)=""/157, 0x9d}], 0x4, 0x5) io_submit(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xc, &(0x7f0000000040)}, 0x8) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r8, &(0x7f00000017c0), 0x19c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x7, 0xb0200) r9 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r9, 0x0) r10 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r10, &(0x7f00000004c0), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r9) openat$cgroup_ro(r0, &(0x7f0000000780)='memory.events\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000f432cf741eae"]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="400000002400070500000000000000ce29dd4cd1", @ANYRES32], 0x2}}, 0x0) 01:57:48 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x100, 0x155) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)='./file0\x00') request_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffffa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x39, &(0x7f0000000780)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000007f0000000000000095000000000000007ae9413df864c78baf3b2a2ead6507c9fe0af86bf5aa35339f4b382c32af9db6fa7a9b857b7aabaca1d0fb2b20f502374400000000000000000000000000000000acdfbc94fa042f456af4a3334fda60862d07543b6a61ec7f997eaeb977f8881eab83bb5415aa6fe64e854d13308e4ef764c85a465dab8fcc526a05b36f963da1db3e7f138c4df5896984da27b150337aba1fc955b2b729f0d0283a2a098e35e59c10a428ff9604202c9a918785534149d03d7c765b02ade7ca415c91c10cc980c8ae4d0b3f0775f89a2d7c8eb668eb9ad335e895810fa69e5ff665b3d7d33959cea4e1ad28799194317a4f2350c43b3a8c9dbdc7d733e19b624d71053cd22eb0a7c6b5020d4166b0fff35cfe7b4efbc72e450636778444c310af8cad2cd43aded2ccc9e377a3461088cbaa869233d747a709b616d05a718ee828fd101506adffdd3a0cce83bbb1dde83cc30649512807834e89a3888b44eaa6a58e27fc966c9a77d504deecb498622cb26a787ec2f2375f273bfb221ce121dcd24e32e48cf7caf762292384510fc18e4a27ad3baa3f3d91db5b194e3a7b8c9298feabe5a3bd7d1c1408"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x22, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0xffffffffffffffdf, 0xb8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r5) write$binfmt_elf32(r2, &(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRESDEC=r1, @ANYRES32=r4, @ANYRESHEX=r2, @ANYRES32=r6, @ANYRESOCT, @ANYRES32, @ANYRES64=0x0, @ANYRESHEX], @ANYRES16=0x0], 0xc) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) open(0x0, 0x141042, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) r7 = socket$nl_route(0x10, 0x3, 0x0) preadv(r7, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f00000006c0)=""/157, 0x9d}], 0x4, 0x5) io_submit(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xc, &(0x7f0000000040)}, 0x8) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r8, &(0x7f00000017c0), 0x19c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x7, 0xb0200) r9 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r9, 0x0) r10 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r10, &(0x7f00000004c0), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r9) openat$cgroup_ro(r0, &(0x7f0000000780)='memory.events\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000f432cf741eae"]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="400000002400070500000000000000ce29dd4cd1", @ANYRES32], 0x2}}, 0x0) 01:57:48 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000010c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)) 01:57:48 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b[\r\x0e\bC\x9bdY\x1d\x9b8c\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 01:57:48 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b[0\x0eMC\x9bdY\x1d\x9b8M\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 01:57:48 executing program 0: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/165, 0xa5}], 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x0, 0x0) 01:57:48 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r1) 01:57:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:57:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b6a, &(0x7f0000000540)={0x3}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @loopback}}) 01:57:51 executing program 5: syz_emit_ethernet(0x13e, &(0x7f0000000380)={@random="a9248e6e42e2", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "c1d1b4", 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2={0xff, 0x4}, {[], @gre={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "15cede4b14568a0f305189f2783c9e061d00653f03379fd41015dc32efbfc099c44281a00e59776751fab63111659b53dc0805f50160a4e9a44d473d88608bc9c1b18e3b65c47fcdc0ce4f8c259e62f02addda2dd2520bc0b717aee03b4a82392eb75f9fa713cfd2d7260cb58ee91af457753500b01e9fac004aac289d2cc1ae6cf6e48fe31788ed5a37bbef52f134e80e886977cd23f72a82ad653b19853d53ca5ecf7e288351b470f65837b6a3e736f610fc23a6769dab5fe0c618417d965a045e"}}}}}}}, 0x0) 01:57:51 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getegid() r1 = perf_event_open(0x0, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="380000000000000029000000370000008803000000000000c910fe8000000000000000000000000000bb050200810001000000000000000014000000000000002900000034000000fcffffff0000000024000000000000002900000032000000fe80", @ANYBLOB], 0x62}}], 0x2, 0x20000000) getegid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setgroups(0x0, 0x0) getgroups(0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c) fallocate(r0, 0x0, 0x0, 0x1000f4) futimesat(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 01:57:51 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x11]}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000000000002900000002000000000000000000000000000000000000010000000000000000"], 0x28}, 0x0) 01:57:51 executing program 3: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0xa, 0x2, 0x11) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x21, &(0x7f0000000300), &(0x7f0000000440)=""/33, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x3, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) 01:57:51 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 01:57:51 executing program 5: 01:57:51 executing program 0: 01:57:51 executing program 5: 01:57:51 executing program 0: 01:57:51 executing program 2: 01:57:54 executing program 4: 01:57:54 executing program 5: 01:57:54 executing program 0: 01:57:54 executing program 2: 01:57:54 executing program 1: 01:57:54 executing program 3: 01:57:54 executing program 0: 01:57:54 executing program 3: 01:57:54 executing program 2: 01:57:54 executing program 1: 01:57:54 executing program 4: 01:57:54 executing program 5: 01:57:54 executing program 0: 01:57:54 executing program 3: 01:57:54 executing program 2: 01:57:54 executing program 5: 01:57:54 executing program 1: 01:57:54 executing program 4: 01:57:54 executing program 0: 01:57:55 executing program 2: 01:57:55 executing program 3: 01:57:55 executing program 4: 01:57:55 executing program 5: 01:57:55 executing program 1: 01:57:55 executing program 0: 01:57:55 executing program 4: 01:57:55 executing program 2: 01:57:55 executing program 3: 01:57:55 executing program 1: 01:57:55 executing program 0: 01:57:55 executing program 4: 01:57:55 executing program 5: 01:57:55 executing program 2: 01:57:55 executing program 4: 01:57:55 executing program 3: 01:57:55 executing program 1: 01:57:55 executing program 0: 01:57:55 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) sysinfo(0x0) socket$rds(0x15, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 01:57:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000001000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x13, &(0x7f0000001040)=""/205, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) 01:57:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x88\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 01:57:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8110}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x25ae40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f00000001c0)) r3 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4}}, 0x2e) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'ip_vti0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000002c0)={@loopback}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000004c0)={@local}, &(0x7f0000000500)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {}, 0x4}}, 0x2e) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000000a40)={0x0, @hci={0x1f, 0x2, 0x3}, @xdp={0x2c, 0x0, 0x0, 0x33}, @l2={0x1f, 0x0, {0x5, 0x4, 0x0, 0x0, 0x80, 0x4}, 0x1}, 0x707, 0x0, 0x0, 0x0, 0xfbff, &(0x7f0000000a00)='bcsf0\x00', 0x2, 0x81}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001380)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000a8c2153f1c5cd560c5f000290000003200"/37, @ANYRES32], 0x29}}], 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r8, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000340)) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x8}}], 0x2, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r9, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003f00)={@initdev, @empty}, &(0x7f0000003f40)=0xc) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) r11 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r11, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4}}, 0x2e) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000004500)={{{@in6, @in6=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000004600)=0xe8) r12 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmmsg$inet6(r12, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x4}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000001540)=""/4096, 0x1000) r13 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x700000, {0x0, 0x7530}, {0x0, 0x0, 0x9, 0x0, 0x3, 0x3, ']|`\"'}, 0x400, 0x0, @planes=&(0x7f0000000140)={0xfffffff7, 0x0, @userptr}, 0x0, 0x0, r13}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x200}, 0x0, 0x5d9a, 0x0, 0x1, 0x40, 0x0, 0x32d4}, r1, 0x8, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x9) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) 01:57:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setpriority(0x2, 0x0, 0x5) 01:57:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000000080000", 0x58}], 0x1) 01:57:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) writev(r0, 0x0, 0x0) [ 299.855879][ T8603] x_tables: eb_tables: snat target: only valid in nat table, not natˆ 01:57:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000001000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x13, &(0x7f0000001040)=""/205, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) [ 299.925105][ T8613] x_tables: eb_tables: snat target: only valid in nat table, not natˆ 01:57:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x2, 0x3, 0x0) fcntl$dupfd(r0, 0xce6a0ca2d3394451, r1) 01:57:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(0x0, 0x0) fcntl$dupfd(r0, 0xce6a0ca2d3394451, 0xffffffffffffffff) 01:57:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8110}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x25ae40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f00000001c0)) r3 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4}}, 0x2e) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'ip_vti0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000002c0)={@loopback}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000004c0)={@local}, &(0x7f0000000500)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {}, 0x4}}, 0x2e) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000000a40)={0x0, @hci={0x1f, 0x2, 0x3}, @xdp={0x2c, 0x0, 0x0, 0x33}, @l2={0x1f, 0x0, {0x5, 0x4, 0x0, 0x0, 0x80, 0x4}, 0x1}, 0x707, 0x0, 0x0, 0x0, 0xfbff, &(0x7f0000000a00)='bcsf0\x00', 0x2, 0x81}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001380)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000a8c2153f1c5cd560c5f000290000003200"/37, @ANYRES32], 0x29}}], 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r8, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000340)) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x8}}], 0x2, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r9, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003f00)={@initdev, @empty}, &(0x7f0000003f40)=0xc) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) r11 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r11, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4}}, 0x2e) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000004500)={{{@in6, @in6=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000004600)=0xe8) r12 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmmsg$inet6(r12, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x4}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000001540)=""/4096, 0x1000) r13 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x700000, {0x0, 0x7530}, {0x0, 0x0, 0x9, 0x0, 0x3, 0x3, ']|`\"'}, 0x400, 0x0, @planes=&(0x7f0000000140)={0xfffffff7, 0x0, @userptr}, 0x0, 0x0, r13}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x200}, 0x0, 0x5d9a, 0x0, 0x1, 0x40, 0x0, 0x32d4}, r1, 0x8, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x9) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) 01:57:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8110}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x25ae40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f00000001c0)) r3 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4}}, 0x2e) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'ip_vti0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000002c0)={@loopback}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000004c0)={@local}, &(0x7f0000000500)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {}, 0x4}}, 0x2e) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000000a40)={0x0, @hci={0x1f, 0x2, 0x3}, @xdp={0x2c, 0x0, 0x0, 0x33}, @l2={0x1f, 0x0, {0x5, 0x4, 0x0, 0x0, 0x80, 0x4}, 0x1}, 0x707, 0x0, 0x0, 0x0, 0xfbff, &(0x7f0000000a00)='bcsf0\x00', 0x2, 0x81}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001380)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000a8c2153f1c5cd560c5f000290000003200"/37, @ANYRES32], 0x29}}], 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r8, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000340)) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x8}}], 0x2, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r9, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003f00)={@initdev, @empty}, &(0x7f0000003f40)=0xc) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) r11 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r11, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4}}, 0x2e) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000004500)={{{@in6, @in6=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000004600)=0xe8) r12 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmmsg$inet6(r12, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x4}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000001540)=""/4096, 0x1000) r13 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x700000, {0x0, 0x7530}, {0x0, 0x0, 0x9, 0x0, 0x3, 0x3, ']|`\"'}, 0x400, 0x0, @planes=&(0x7f0000000140)={0xfffffff7, 0x0, @userptr}, 0x0, 0x0, r13}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x200}, 0x0, 0x5d9a, 0x0, 0x1, 0x40, 0x0, 0x32d4}, r1, 0x8, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x9) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) 01:57:56 executing program 2: mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/', 0x0) chroot(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 01:57:56 executing program 4: setrlimit(0x9, &(0x7f0000000200)) socket(0x2, 0x3, 0x0) 01:57:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 01:57:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 01:57:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) 01:57:57 executing program 4: setrlimit(0x8, &(0x7f0000000080)={0x7, 0x20}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)=0x7) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000340)="9b396ccd43e8b20f0dc9cdf514d5ba7008a91bc69fdb862b0c2de0c8944167a2a9dd0ebe9a3949ff1c1dde53cdc190ba40f7f70c263e921f9528d82d478a169105c00ab27338b202665599767c316243825bcc5762607264098155fdd5c193399a4bfc3fe3ac999d1bd5280506059bc2f188fcb49c711d0a834191c3136b440bfa4ec661adeba066d481f8122b60cd5804ee31890f1350e6f7ac62222d6a201f0b9b1242dbd1797e70b79463d31620af83d9fd2bfec53bec900d6c1993cba68c01b3271ec55bc231e6cc8fd8f7571192242a", 0xd2}, {&(0x7f0000000640)="ce8413c433518da4cbab876dfddc91fb2958cd5ec3faa3afee1cbe14ee9ebb29ee1ec030734cf2f30a", 0x29}], 0x2) 01:57:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f0000000400)='./control\x00', 0x0) 01:57:57 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000000000009500000000000000f118451c4a9c68fdf525ea350513febc4cb838e61c46e4f6dcbfb9ead4c09a103f85c024"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x4, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 01:57:57 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000000000009500000000000000f118451c4a9c68fdf525ea350513febc4cb838e61c46e4f6dcbfb9ead4c09a103f85c024"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0xc, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 01:57:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x1f}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:57:57 executing program 4: io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x9, 0x3a0, &(0x7f0000000040), 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) 01:57:57 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000000000009500000000000000f118451c4a9c68fdf525ea350513febc4cb838e61c46e4f6dcbfb9ead4c09a103f85c024"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x4, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 01:57:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0x4000}}) 01:57:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setpriority(0x2, 0x0, 0x5) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 01:57:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$inet(0x10, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "fdeac96e8afde0317c9ac74fdc278bd224b6f169084ccc39d99273d83779da9bc9ffd181c89c08b43016086042685e"}, 0x33) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x7ffffffe, 0xfffffffffffffffb}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2Y\x00\x00\x00_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) open(0x0, 0x141042, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0xb7}, 0xfffffffffffffe02) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) ioctl$KVM_SET_TSS_ADDR(r5, 0xae47, 0xd000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000500)={0xfffffffa, 0x2, 'client1\x00', 0x1, "e57577e96a921b0f", "37d2f743a0ebdc4dd1795d0c37e5a7b38d401768865fcebc65f1e737c38e2bb6", 0x1, 0x5}) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x43fe, 0x0, 0x6ab]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) r6 = inotify_init1(0x0) r7 = dup2(0xffffffffffffffff, r6) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r8 = gettid() socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) kcmp(0x0, r8, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r5, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)='-trusted\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:57:58 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = getpgid(0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x5452, &(0x7f0000000040)) fcntl$getownex(r9, 0x10, &(0x7f0000000580)={0x0, 0x0}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r11, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="020000000100eb80000000000200", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc3f6fc7e2cee11b08996b374e80f611201000be84aa0514fdc8976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1], 0x7, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000380)) r18 = getpid() sched_setscheduler(r18, 0x5, &(0x7f0000000380)) waitid(0x2, r18, &(0x7f0000000900), 0x20000000, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="adfb58894426fc1be1a5addb4f55f958450f7c8cd6cd3ff6c851e3c31ea149257875fdfe3b5e6bdbaaf157a4b092d22c8ce129e64d3999cc9b6c7ba065dc017479d1faba781d9f91e2", @ANYRES16=r15], 0x4b}}, 0x20004850) r19 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r20 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r21 = dup2(r20, r19) r22 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r22, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r24 = dup(r23) ioctl$DMA_BUF_IOCTL_SYNC(r24, 0x40086200, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r24, 0xc08c5332, &(0x7f0000000c00)={0x2, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r25 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r25) r26 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r26, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r26, 0x227d, &(0x7f0000000780)) kcmp(r25, r16, 0x0, 0xffffffffffffffff, r26) ptrace$setopts(0x4206, r25, 0x0, 0x0) r27 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r25, r27, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r21, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r11, 0x0, 0x1, &(0x7f0000000080)='\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r8, 0x0, 0x5, &(0x7f00000000c0)='ppp1\x00', r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r29, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r28}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r28}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x29) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x28422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r31 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r31, 0x407, 0xfffffffffffffffe) bind$inet(r31, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r31, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r31, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r32 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r33 = socket$inet_tcp(0x2, 0x1, 0x0) r34 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r34, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r35 = dup3(r34, r33, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r35, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00006893", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) write$FUSE_IOCTL(r35, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000640)=""/12) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r37 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r37, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r32, 0x4c00, r36) sendfile(r31, r32, 0x0, 0x102000004) 01:57:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="0180000000000071000000000000000200000000040000005a0728f2"], &(0x7f0000000340)=0x28) 01:57:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x1) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) socket$kcm(0x2, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:57:58 executing program 1: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x2001) [ 301.716337][ T8724] bridge0: port 3(gretap0) entered blocking state [ 301.730070][ T8724] bridge0: port 3(gretap0) entered disabled state [ 301.739929][ T8724] device gretap0 entered promiscuous mode [ 301.785391][ T8724] bridge0: port 3(gretap0) entered blocking state [ 301.792001][ T8724] bridge0: port 3(gretap0) entered forwarding state [ 301.840407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.846279][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:57:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0xf759b5d48011add7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='Cpulcct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x80) fallocate(r2, 0x8, 0x429, 0x9) read$eventfd(r2, &(0x7f0000000100), 0xd5e90dd83028b449) fallocate(r0, 0x16, 0x9, 0xffffffffffff5a11) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x40) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket(0x11, 0x2, 0x40) getsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f0000002280), &(0x7f00000022c0)=0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETS(r6, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) close(r6) ioctl$TIOCGWINSZ(r6, 0x5413, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x18601c20, 0x4) r7 = dup(r4) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x6}, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r8, 0x0, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = fcntl$dupfd(r10, 0x0, r11) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x205, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x10}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="589cf8", 0x3}], 0x1}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001980)=[{0x0}, {0x0}, {&(0x7f0000001880)="f6326283a08cab45df290fa3dc0ae49bca59507404f4856ee610243b533e66499a2bbd1cada3b99b9589af1bd3479343857fdae9c45f1cc63165f45eb0acea620573f8e06ec4b03f1880b6cbf8946a07389188631607b7f2c393f473cbf6c647564698b23dac3a338cf2cd14e7f5657e00dcb2673393e1ca0946ccf868af40b76862ce9cf6a296d9674d499fe067489f9d6207c667f0e98ccf09770941", 0x9d}, {&(0x7f0000000400)="f5223bddd13e34e70fe4ab3f37f99fb6451ddd9bc040d84bae5f6e23a98f829fdaa2734e433cb5fe", 0x28}], 0x4}}], 0x2, 0x801) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000001b40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r7, r13, 0x0, 0x8000fffffffe) [ 302.063304][ T8764] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 302.098438][ T8764] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 302.137070][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 302.137093][ T27] audit: type=1804 audit(1577584678.570:31): pid=8764 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir732429341/syzkaller.HdIx5l/30/bus" dev="sda1" ino=16696 res=1 [ 302.169673][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 302.175512][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:57:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) recvmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:57:58 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000540)={0x3d}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000780100000000000000000000004c0000000000020000000300000010020000b800000000000000b800000000000000b80000007801000078010000780100007801000078010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000010000800000000000000000000000000000000000000000000000000000000000000000ac1414aae00000010000000000000000000000000000000000000000000000006e723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c0000000000000000000000000000000000000000000280073657400000000000000000000000000000000000000000000000000c300018000800000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x270) umount2(0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:57:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x43fe, 0x0, 0x6ab]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) r6 = inotify_init1(0x0) r7 = dup2(0xffffffffffffffff, r6) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r8 = gettid() socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) kcmp(0x0, r8, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r5, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)='-trusted\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.309958][ T27] audit: type=1804 audit(1577584678.740:32): pid=8770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir732429341/syzkaller.HdIx5l/30/bus" dev="sda1" ino=16696 res=1 01:57:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0xf759b5d48011add7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='Cpulcct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x80) fallocate(r2, 0x8, 0x429, 0x9) read$eventfd(r2, &(0x7f0000000100), 0xd5e90dd83028b449) fallocate(r0, 0x16, 0x9, 0xffffffffffff5a11) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x40) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket(0x11, 0x2, 0x40) getsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f0000002280), &(0x7f00000022c0)=0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETS(r6, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) close(r6) ioctl$TIOCGWINSZ(r6, 0x5413, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x18601c20, 0x4) r7 = dup(r4) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x6}, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r8, 0x0, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = fcntl$dupfd(r10, 0x0, r11) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x205, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x10}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="589cf8", 0x3}], 0x1}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001980)=[{0x0}, {0x0}, {&(0x7f0000001880)="f6326283a08cab45df290fa3dc0ae49bca59507404f4856ee610243b533e66499a2bbd1cada3b99b9589af1bd3479343857fdae9c45f1cc63165f45eb0acea620573f8e06ec4b03f1880b6cbf8946a07389188631607b7f2c393f473cbf6c647564698b23dac3a338cf2cd14e7f5657e00dcb2673393e1ca0946ccf868af40b76862ce9cf6a296d9674d499fe067489f9d6207c667f0e98ccf09770941", 0x9d}, {&(0x7f0000000400)="f5223bddd13e34e70fe4ab3f37f99fb6451ddd9bc040d84bae5f6e23a98f829fdaa2734e433cb5fe", 0x28}], 0x4}}], 0x2, 0x801) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000001b40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r7, r13, 0x0, 0x8000fffffffe) [ 302.425676][ T8782] x_tables: ip_tables: set.0 match: invalid size 32 (kernel) != (user) 8 [ 302.436291][ T8724] syz-executor.0 (8724) used greatest stack depth: 9160 bytes left 01:57:59 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = getpgid(0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x5452, &(0x7f0000000040)) fcntl$getownex(r9, 0x10, &(0x7f0000000580)={0x0, 0x0}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r11, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="020000000100eb80000000000200", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc3f6fc7e2cee11b08996b374e80f611201000be84aa0514fdc8976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1], 0x7, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000380)) r18 = getpid() sched_setscheduler(r18, 0x5, &(0x7f0000000380)) waitid(0x2, r18, &(0x7f0000000900), 0x20000000, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="adfb58894426fc1be1a5addb4f55f958450f7c8cd6cd3ff6c851e3c31ea149257875fdfe3b5e6bdbaaf157a4b092d22c8ce129e64d3999cc9b6c7ba065dc017479d1faba781d9f91e2", @ANYRES16=r15], 0x4b}}, 0x20004850) r19 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r20 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r21 = dup2(r20, r19) r22 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r22, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r24 = dup(r23) ioctl$DMA_BUF_IOCTL_SYNC(r24, 0x40086200, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r24, 0xc08c5332, &(0x7f0000000c00)={0x2, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r25 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r25) r26 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r26, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r26, 0x227d, &(0x7f0000000780)) kcmp(r25, r16, 0x0, 0xffffffffffffffff, r26) ptrace$setopts(0x4206, r25, 0x0, 0x0) r27 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r25, r27, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r21, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r11, 0x0, 0x1, &(0x7f0000000080)='\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r8, 0x0, 0x5, &(0x7f00000000c0)='ppp1\x00', r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r29, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r28}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r28}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x29) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x28422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r31 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r31, 0x407, 0xfffffffffffffffe) bind$inet(r31, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r31, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r31, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r32 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r33 = socket$inet_tcp(0x2, 0x1, 0x0) r34 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r34, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r35 = dup3(r34, r33, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r35, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00006893", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) write$FUSE_IOCTL(r35, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000640)=""/12) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r37 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r37, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r32, 0x4c00, r36) sendfile(r31, r32, 0x0, 0x102000004) 01:57:59 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = getpgid(0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x5452, &(0x7f0000000040)) fcntl$getownex(r9, 0x10, &(0x7f0000000580)={0x0, 0x0}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r11, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="020000000100eb80000000000200", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc3f6fc7e2cee11b08996b374e80f611201000be84aa0514fdc8976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1], 0x7, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000380)) r18 = getpid() sched_setscheduler(r18, 0x5, &(0x7f0000000380)) waitid(0x2, r18, &(0x7f0000000900), 0x20000000, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="adfb58894426fc1be1a5addb4f55f958450f7c8cd6cd3ff6c851e3c31ea149257875fdfe3b5e6bdbaaf157a4b092d22c8ce129e64d3999cc9b6c7ba065dc017479d1faba781d9f91e2", @ANYRES16=r15], 0x4b}}, 0x20004850) r19 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r20 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r21 = dup2(r20, r19) r22 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r22, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r24 = dup(r23) ioctl$DMA_BUF_IOCTL_SYNC(r24, 0x40086200, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r24, 0xc08c5332, &(0x7f0000000c00)={0x2, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r25 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r25) r26 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r26, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r26, 0x227d, &(0x7f0000000780)) kcmp(r25, r16, 0x0, 0xffffffffffffffff, r26) ptrace$setopts(0x4206, r25, 0x0, 0x0) r27 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r25, r27, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r21, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r11, 0x0, 0x1, &(0x7f0000000080)='\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r8, 0x0, 0x5, &(0x7f00000000c0)='ppp1\x00', r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r29, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r28}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r28}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x29) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x28422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r31 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r31, 0x407, 0xfffffffffffffffe) bind$inet(r31, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r31, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r31, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r32 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r33 = socket$inet_tcp(0x2, 0x1, 0x0) r34 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r34, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r35 = dup3(r34, r33, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r35, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00006893", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) write$FUSE_IOCTL(r35, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000640)=""/12) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r37 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r37, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r32, 0x4c00, r36) sendfile(r31, r32, 0x0, 0x102000004) 01:57:59 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = getpgid(0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x5452, &(0x7f0000000040)) fcntl$getownex(r9, 0x10, &(0x7f0000000580)={0x0, 0x0}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r11, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="020000000100eb80000000000200", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc3f6fc7e2cee11b08996b374e80f611201000be84aa0514fdc8976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1], 0x7, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000380)) r18 = getpid() sched_setscheduler(r18, 0x5, &(0x7f0000000380)) waitid(0x2, r18, &(0x7f0000000900), 0x20000000, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="adfb58894426fc1be1a5addb4f55f958450f7c8cd6cd3ff6c851e3c31ea149257875fdfe3b5e6bdbaaf157a4b092d22c8ce129e64d3999cc9b6c7ba065dc017479d1faba781d9f91e2", @ANYRES16=r15], 0x4b}}, 0x20004850) r19 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r20 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r21 = dup2(r20, r19) r22 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r22, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r24 = dup(r23) ioctl$DMA_BUF_IOCTL_SYNC(r24, 0x40086200, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r24, 0xc08c5332, &(0x7f0000000c00)={0x2, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r25 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r25) r26 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r26, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r26, 0x227d, &(0x7f0000000780)) kcmp(r25, r16, 0x0, 0xffffffffffffffff, r26) ptrace$setopts(0x4206, r25, 0x0, 0x0) r27 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r25, r27, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r21, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r11, 0x0, 0x1, &(0x7f0000000080)='\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r8, 0x0, 0x5, &(0x7f00000000c0)='ppp1\x00', r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r29, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r28}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r28}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x29) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x28422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r31 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r31, 0x407, 0xfffffffffffffffe) bind$inet(r31, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r31, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r31, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r32 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r33 = socket$inet_tcp(0x2, 0x1, 0x0) r34 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r34, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r35 = dup3(r34, r33, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r35, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00006893", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) write$FUSE_IOCTL(r35, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000640)=""/12) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r37 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r37, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r32, 0x4c00, r36) sendfile(r31, r32, 0x0, 0x102000004) 01:57:59 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = getpgid(0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x5452, &(0x7f0000000040)) fcntl$getownex(r9, 0x10, &(0x7f0000000580)={0x0, 0x0}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r11, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="020000000100eb80000000000200", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc3f6fc7e2cee11b08996b374e80f611201000be84aa0514fdc8976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1], 0x7, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000380)) r18 = getpid() sched_setscheduler(r18, 0x5, &(0x7f0000000380)) waitid(0x2, r18, &(0x7f0000000900), 0x20000000, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="adfb58894426fc1be1a5addb4f55f958450f7c8cd6cd3ff6c851e3c31ea149257875fdfe3b5e6bdbaaf157a4b092d22c8ce129e64d3999cc9b6c7ba065dc017479d1faba781d9f91e2", @ANYRES16=r15], 0x4b}}, 0x20004850) r19 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r20 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r21 = dup2(r20, r19) r22 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r22, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r24 = dup(r23) ioctl$DMA_BUF_IOCTL_SYNC(r24, 0x40086200, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r24, 0xc08c5332, &(0x7f0000000c00)={0x2, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r25 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r25) r26 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r26, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r26, 0x227d, &(0x7f0000000780)) kcmp(r25, r16, 0x0, 0xffffffffffffffff, r26) ptrace$setopts(0x4206, r25, 0x0, 0x0) r27 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r25, r27, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r21, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r11, 0x0, 0x1, &(0x7f0000000080)='\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r8, 0x0, 0x5, &(0x7f00000000c0)='ppp1\x00', r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r29, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r28}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r28}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x29) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x28422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r31 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r31, 0x407, 0xfffffffffffffffe) bind$inet(r31, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r31, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r31, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r32 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r33 = socket$inet_tcp(0x2, 0x1, 0x0) r34 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r34, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r35 = dup3(r34, r33, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r35, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00006893", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) write$FUSE_IOCTL(r35, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000640)=""/12) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r37 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r37, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r32, 0x4c00, r36) sendfile(r31, r32, 0x0, 0x102000004) [ 302.770396][ T27] audit: type=1804 audit(1577584679.200:33): pid=8797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir732429341/syzkaller.HdIx5l/31/bus" dev="sda1" ino=16700 res=1 01:57:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0xf759b5d48011add7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='Cpulcct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x80) fallocate(r2, 0x8, 0x429, 0x9) read$eventfd(r2, &(0x7f0000000100), 0xd5e90dd83028b449) fallocate(r0, 0x16, 0x9, 0xffffffffffff5a11) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x40) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket(0x11, 0x2, 0x40) getsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f0000002280), &(0x7f00000022c0)=0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETS(r6, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) close(r6) ioctl$TIOCGWINSZ(r6, 0x5413, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x18601c20, 0x4) r7 = dup(r4) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x6}, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r8, 0x0, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = fcntl$dupfd(r10, 0x0, r11) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x205, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x10}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="589cf8", 0x3}], 0x1}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001980)=[{0x0}, {0x0}, {&(0x7f0000001880)="f6326283a08cab45df290fa3dc0ae49bca59507404f4856ee610243b533e66499a2bbd1cada3b99b9589af1bd3479343857fdae9c45f1cc63165f45eb0acea620573f8e06ec4b03f1880b6cbf8946a07389188631607b7f2c393f473cbf6c647564698b23dac3a338cf2cd14e7f5657e00dcb2673393e1ca0946ccf868af40b76862ce9cf6a296d9674d499fe067489f9d6207c667f0e98ccf09770941", 0x9d}, {&(0x7f0000000400)="f5223bddd13e34e70fe4ab3f37f99fb6451ddd9bc040d84bae5f6e23a98f829fdaa2734e433cb5fe", 0x28}], 0x4}}], 0x2, 0x801) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000001b40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r7, r13, 0x0, 0x8000fffffffe) [ 302.858716][ T8802] bridge0: port 3(gretap0) entered blocking state [ 302.871031][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 302.877155][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 302.909908][ T8802] bridge0: port 3(gretap0) entered disabled state 01:57:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0xf759b5d48011add7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='Cpulcct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x80) fallocate(r2, 0x8, 0x429, 0x9) read$eventfd(r2, &(0x7f0000000100), 0xd5e90dd83028b449) fallocate(r0, 0x16, 0x9, 0xffffffffffff5a11) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x40) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket(0x11, 0x2, 0x40) getsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f0000002280), &(0x7f00000022c0)=0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETS(r6, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) close(r6) ioctl$TIOCGWINSZ(r6, 0x5413, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x18601c20, 0x4) r7 = dup(r4) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x6}, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r8, 0x0, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = fcntl$dupfd(r10, 0x0, r11) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x205, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x10}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="589cf8", 0x3}], 0x1}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001980)=[{0x0}, {0x0}, {&(0x7f0000001880)="f6326283a08cab45df290fa3dc0ae49bca59507404f4856ee610243b533e66499a2bbd1cada3b99b9589af1bd3479343857fdae9c45f1cc63165f45eb0acea620573f8e06ec4b03f1880b6cbf8946a07389188631607b7f2c393f473cbf6c647564698b23dac3a338cf2cd14e7f5657e00dcb2673393e1ca0946ccf868af40b76862ce9cf6a296d9674d499fe067489f9d6207c667f0e98ccf09770941", 0x9d}, {&(0x7f0000000400)="f5223bddd13e34e70fe4ab3f37f99fb6451ddd9bc040d84bae5f6e23a98f829fdaa2734e433cb5fe", 0x28}], 0x4}}], 0x2, 0x801) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000001b40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r7, r13, 0x0, 0x8000fffffffe) [ 302.979156][ T8802] device gretap0 entered promiscuous mode [ 303.016984][ T8812] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 303.023866][ T8802] bridge0: port 3(gretap0) entered blocking state [ 303.033562][ T8802] bridge0: port 3(gretap0) entered forwarding state [ 303.141148][ T8812] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:57:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0xf759b5d48011add7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='Cpulcct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x80) fallocate(r2, 0x8, 0x429, 0x9) read$eventfd(r2, &(0x7f0000000100), 0xd5e90dd83028b449) fallocate(r0, 0x16, 0x9, 0xffffffffffff5a11) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x40) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket(0x11, 0x2, 0x40) getsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f0000002280), &(0x7f00000022c0)=0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETS(r6, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) close(r6) ioctl$TIOCGWINSZ(r6, 0x5413, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x18601c20, 0x4) r7 = dup(r4) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x6}, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r8, 0x0, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = fcntl$dupfd(r10, 0x0, r11) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f31000000000000000000000000ed00000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000920004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff79df98f0b398116ab85a98b2ebd7a553910de0396f9c23c5f9bc68d91d89bb1385cff600589ce2f9bb013ab1089c366fd52333fd5634cc69f812e492b355f470e3a92f8d7f99863c336e1171c09740a54cb83b0976da8bb13e7a69e979733f07714ddf1dec9d870847bdd2a35c7de044f6dd5e0e65036843824ba0c6da"], 0x1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x205, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x10}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="589cf8", 0x3}], 0x1}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001980)=[{0x0}, {0x0}, {&(0x7f0000001880)="f6326283a08cab45df290fa3dc0ae49bca59507404f4856ee610243b533e66499a2bbd1cada3b99b9589af1bd3479343857fdae9c45f1cc63165f45eb0acea620573f8e06ec4b03f1880b6cbf8946a07389188631607b7f2c393f473cbf6c647564698b23dac3a338cf2cd14e7f5657e00dcb2673393e1ca0946ccf868af40b76862ce9cf6a296d9674d499fe067489f9d6207c667f0e98ccf09770941", 0x9d}, {&(0x7f0000000400)="f5223bddd13e34e70fe4ab3f37f99fb6451ddd9bc040d84bae5f6e23a98f829fdaa2734e433cb5fe", 0x28}], 0x4}}], 0x2, 0x801) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000001b40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r7, r13, 0x0, 0x8000fffffffe) [ 303.179334][ T27] audit: type=1804 audit(1577584679.610:34): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir732429341/syzkaller.HdIx5l/32/bus" dev="sda1" ino=16699 res=1 [ 303.220621][ T8809] bridge0: port 3(gretap0) entered blocking state [ 303.227736][ T8809] bridge0: port 3(gretap0) entered disabled state [ 303.247520][ T8809] device gretap0 entered promiscuous mode [ 303.259541][ T27] audit: type=1804 audit(1577584679.690:35): pid=8812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir489847163/syzkaller.hBpUEW/31/bus" dev="sda1" ino=16694 res=1 [ 303.315556][ T8809] bridge0: port 3(gretap0) entered blocking state [ 303.322147][ T8809] bridge0: port 3(gretap0) entered forwarding state [ 303.360402][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 303.366259][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 303.382949][ T8807] bridge0: port 3(gretap0) entered blocking state [ 303.389713][ T8807] bridge0: port 3(gretap0) entered disabled state [ 303.429567][ T8807] device gretap0 entered promiscuous mode [ 303.444635][ T8807] bridge0: port 3(gretap0) entered blocking state [ 303.451429][ T8807] bridge0: port 3(gretap0) entered forwarding state 01:57:59 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a", 0x11) close(r2) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 303.460819][ T27] audit: type=1804 audit(1577584679.890:36): pid=8826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir732429341/syzkaller.HdIx5l/33/bus" dev="sda1" ino=16699 res=1 01:57:59 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0xffff0000, &(0x7f0000000280)) 01:58:00 executing program 1: msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0x0, 0x0) 01:58:00 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x100, 0x155) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)='./file0\x00') request_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffffa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x22, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0xffffffffffffffdf, 0xb8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3c, &(0x7f0000000780)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000007f0000000000000095000000000000007ae9413df864c78baf3b2a2ead6507c9fe0af86bf5aa35339f4b382c32af9db6fa7a9b857b7aabaca1d0fb2b20f502374400000000000000000000000000000000acdfbc94fa042f456af4a3334fda60862d07543b6a61ec7f997eaeb977f8881eab83bb5415aa6fe64e854d13308e4ef764c85a465dab8fcc526a05b36f963da1db3e7f138c4df5896984da27b150337aba1fc955b2b729f0d0283a2a098e35e59c10a428ff9604202c9a918785534149d03d7c765b02ade7ca415c91c10cc980c8ae4d0b3f0775f89a2d7c8eb668eb9ad335e895810fa69e5ff665b3d7d33959cea4e1ad28799194317a4f2350c43b3a8c9dbdc7d733e19b624d71053cd22eb0a7c6b5020d4166b0fff35cfe7b4efbc72e450636778444c310af8cad2cd43aded2ccc9e377a3461088cbaa869233d747a709b616d05a718ee828fd101506adffdd3a0cce83bbb1dde83cc30649512807834e89a3888b44eaa6a58e27fc966c9a77d504deecb498622cb26a787ec2f2375f273bfb221ce121dcd24e32e48cf7caf762292384510fc18e4a27ad3baa3f3d91db5b194e3a7b8c9298feabe5a3bd7d1c1408f1cf43618df35c4d839e230d6d067b4c5809c969dd826f"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r5) write$binfmt_elf32(r2, &(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRESDEC=r1, @ANYRES32=r4, @ANYRESHEX=r2, @ANYRES32=r6, @ANYRESOCT, @ANYRES32, @ANYRES64=0x0, @ANYRESHEX], @ANYRES16=0x0], 0xc) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) open(0x0, 0x141042, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) r7 = socket$nl_route(0x10, 0x3, 0x0) preadv(r7, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f00000006c0)=""/157, 0x9d}], 0x4, 0x0) io_submit(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xc, &(0x7f0000000040)}, 0x8) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r8, &(0x7f00000017c0), 0x19c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x7, 0xb0200) r9 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r9, 0x0) r10 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r10, &(0x7f00000004c0), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r9) openat$cgroup_ro(r0, &(0x7f0000000780)='memory.events\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000f432cf741eae"]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="400000002400070500000000000000ce29dd4cd1", @ANYRES32], 0x2}}, 0x0) 01:58:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x85) open(0x0, 0x40, 0x0) 01:58:00 executing program 4: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x404c01d) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rmdir(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 01:58:00 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x0, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 01:58:00 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x0, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 01:58:00 executing program 1: write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="40c3a90c80c520826b46b0fa0f926d99d12923827ae8afefc35d921f0dcf43278d7fb435bb7bf2f7317af0d3cf432c92332f06"], 0x33) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:58:00 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0100001a00134026bd7000fbdbdf250a28003fff0300030035000008000400", @ANYRES32, @ANYBLOB="0800100009000000f0000200e1f989df45978fc82db8f551bc5736b73b1b16fb8b2f38a200c58408271ce45b9a8dbbf0633ce51a2257324f6a6091545662721367a194e9403425fb3049a598de648496dbf1a7affeb375324492fb646834fde6b3c5d8d6ed50e855b611b9ad9b4e1aa97ca76bfbf506158093573d7f065e771ab94e4050761c9d1ce79b29a5d731b4617f29a5f437be2b08840f312c11a3300b22bc45695c3a757b71cfd46cdd24c2983a487bf4392f0aca6478d7810d1c68eca6322a9d5087de0a0a1ee90c9d6f6cb58994038397ed855513625138ef75e3fd6bf88fcccc937a2d429da094f772e95ca4ac000000000000"], 0x11c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 01:58:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 304.286579][ T8864] EXT4-fs (loop1): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) [ 304.457037][ T8877] EXT4-fs (loop1): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) 01:58:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0xa2880) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 01:58:00 executing program 0: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@subvolid={'subvolid'}}]}) 01:58:00 executing program 4: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x934f}], 0x1, 0x0, 0x0, 0x0) 01:58:01 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x100, 0x155) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)='./file0\x00') request_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffffa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x22, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0xffffffffffffffdf, 0xb8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r5) write$binfmt_elf32(r2, &(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRESDEC=r1, @ANYRES32=r4, @ANYRESHEX=r2, @ANYRES32=r6, @ANYRESOCT, @ANYRES32, @ANYRES64=0x0, @ANYRESHEX], @ANYRES16=0x0], 0xc) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) open(0x0, 0x141042, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) r7 = socket$nl_route(0x10, 0x3, 0x0) preadv(r7, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f00000006c0)=""/157, 0x9d}], 0x4, 0x0) io_submit(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xc, &(0x7f0000000040)}, 0x8) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r8, &(0x7f00000017c0), 0x19c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x7, 0xb0200) r9 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r9, 0x0) r10 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r10, &(0x7f00000004c0), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r9) openat$cgroup_ro(r0, &(0x7f0000000780)='memory.events\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000f432cf741eae"]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="400000002400070500000000000000ce29dd4cd1", @ANYRES32], 0x2}}, 0x0) 01:58:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:01 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x100, 0x155) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)='./file0\x00') request_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffffa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x22, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0xffffffffffffffdf, 0xb8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r5) write$binfmt_elf32(r2, &(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRESDEC=r1, @ANYRES32=r4, @ANYRESHEX=r2, @ANYRES32=r6, @ANYRESOCT, @ANYRES32, @ANYRES64=0x0, @ANYRESHEX], @ANYRES16=0x0], 0xc) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) open(0x0, 0x141042, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) r7 = socket$nl_route(0x10, 0x3, 0x0) preadv(r7, &(0x7f0000000340)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f00000006c0)=""/157, 0x9d}], 0x4, 0x0) io_submit(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xc, &(0x7f0000000040)}, 0x8) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r8, &(0x7f00000017c0), 0x19c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x7, 0xb0200) r9 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r9, 0x0) r10 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r10, &(0x7f00000004c0), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r9) openat$cgroup_ro(r0, &(0x7f0000000780)='memory.events\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000f432cf741eae"]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="400000002400070500000000000000ce29dd4cd1", @ANYRES32], 0x2}}, 0x0) 01:58:01 executing program 1: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fc, 0xf0ffff) 01:58:01 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f00000027c0)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @local}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 01:58:01 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) r2 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="f9aaf5681f900c20f60acb7360892702a683e29f710e2939f2794ff3a4592219778503eeda537745a2797e86d3460062c966cab82045d186d47948e587e6bcafa15cc3607dcce54c4c5067dda0419d6bf3320f3768eb3c7f89ee8f36fcc69799dc9cdfd84533157c7c6136024f0d793de0e754c5d10072ff01b9da906aac71bf", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x7, 0x0) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r9 = gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000", 0x20}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r9, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r9, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r8, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r4, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000000)=0xd7) 01:58:01 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:58:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:01 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x80', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80001000004, 0x11, r0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) 01:58:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000dc0)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb4, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @local}, @in=@multicast2}}]}, 0x50}}, 0x0) 01:58:01 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) r2 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="f9aaf5681f900c20f60acb7360892702a683e29f710e2939f2794ff3a4592219778503eeda537745a2797e86d3460062c966cab82045d186d47948e587e6bcafa15cc3607dcce54c4c5067dda0419d6bf3320f3768eb3c7f89ee8f36fcc69799dc9cdfd84533157c7c6136024f0d793de0e754c5d10072ff01b9da906aac71bf", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x7, 0x0) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r9 = gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000", 0x20}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r9, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r9, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r8, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r4, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000000)=0xd7) 01:58:02 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b47, &(0x7f0000000540)={0x3}) 01:58:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='cgroup2\x00') 01:58:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:02 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="f9aaf5681f900c20f60acb7360892702a683e29f710e2939f2794ff3a4592219778503eeda537745a2797e86d3460062c966cab82045d186d47948e587e6bcafa15cc3607dcce54c4c5067dda0419d6bf3320f3768eb3c7f89ee8f36fcc69799dc9cdfd84533157c7c6136024f0d793de0e754c5d10072ff01b9da906aac71bf", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x6, 0x0) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000", 0x20}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r7, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r7, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r3, 0x0, 0x0, 0x0, r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000000)=0xd7) 01:58:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000000000ae47a825d8680027726539ed010000805ae64f8f82ffffffffffffffd75d492b41fd983f79e65199615607672c59e750050000007ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62e00007cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:58:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x85) 01:58:02 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) r2 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="f9aaf5681f900c20f60acb7360892702a683e29f710e2939f2794ff3a4592219778503eeda537745a2797e86d3460062c966cab82045d186d47948e587e6bcafa15cc3607dcce54c4c5067dda0419d6bf3320f3768eb3c7f89ee8f36fcc69799dc9cdfd84533157c7c6136024f0d793de0e754c5d10072ff01b9da906aac71bf", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x7, 0x0) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r9 = gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000", 0x20}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r9, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r9, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r8, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r10}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000000)=0xd7) 01:58:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:58:02 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x8000003102101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 01:58:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket$inet6(0xa, 0x80003, 0x6b) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:02 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="f9aaf5681f900c20f60acb7360892702a683e29f710e2939f2794ff3a4592219778503eeda537745a2797e86d3460062c966cab82045d186d47948e587e6bcafa15cc3607dcce54c4c5067dda0419d6bf3320f3768eb3c7f89ee8f36fcc69799dc9cdfd84533157c7c6136024f0d793de0e754c5d10072ff01b9da906aac71bf", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x6, 0x0) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000", 0x20}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r7, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r7, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r3, 0x0, 0x0, 0x0, r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000000)=0xd7) 01:58:03 executing program 3: 01:58:03 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) r2 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="f9aaf5681f900c20f60acb7360892702a683e29f710e2939f2794ff3a4592219778503eeda537745a2797e86d3460062c966cab82045d186d47948e587e6bcafa15cc3607dcce54c4c5067dda0419d6bf3320f3768eb3c7f89ee8f36fcc69799dc9cdfd84533157c7c6136024f0d793de0e754c5d10072ff01b9da906aac71bf", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x7, 0x0) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r9 = gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000", 0x20}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r9, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r9, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r8, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r10}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000000)=0xd7) 01:58:03 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) r2 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="f9aaf5681f900c20f60acb7360892702a683e29f710e2939f2794ff3a4592219778503eeda537745a2797e86d3460062c966cab82045d186d47948e587e6bcafa15cc3607dcce54c4c5067dda0419d6bf3320f3768eb3c7f89ee8f36fcc69799dc9cdfd84533157c7c6136024f0d793de0e754c5d10072ff01b9da906aac71bf", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x7, 0x0) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r9 = gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000", 0x20}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r9, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r9, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r8, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r10}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000000)=0xd7) 01:58:03 executing program 1: 01:58:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:05 executing program 0: 01:58:05 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x8000003102101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 01:58:05 executing program 1: 01:58:05 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) r2 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="f9aaf5681f900c20f60acb7360892702a683e29f710e2939f2794ff3a4592219778503eeda537745a2797e86d3460062c966cab82045d186d47948e587e6bcafa15cc3607dcce54c4c5067dda0419d6bf3320f3768eb3c7f89ee8f36fcc69799dc9cdfd84533157c7c6136024f0d793de0e754c5d10072ff01b9da906aac71bf", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x7, 0x0) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r9 = gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000", 0x20}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r9, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r9, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r8, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r10}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000000)=0xd7) 01:58:05 executing program 4: 01:58:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:05 executing program 4: 01:58:05 executing program 1: r0 = socket(0x1e, 0x4, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) 01:58:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 01:58:05 executing program 2: 01:58:05 executing program 3: 01:58:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:06 executing program 1: 01:58:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x200000f, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 01:58:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r0) 01:58:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0x0, 0xe7ffffff}}) 01:58:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000380)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="8ca8dc9f201163adab48267542a1eda3a3234e8197d076131a25ef052a3c9365562df7d779b765dd4135d88e7e84894cbe6ab2a7e71efc94194e91", 0x3b}], 0x1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000d00)=[{&(0x7f00000009c0)="c14bc3370603f02f704627f44b9020b551ff97d2ad1e178136edd1ae5fee608fba4eb818a39271ae183df238c08e229ba9c8951e86efa3c7d23538d480429d5b51c68ea0bc38dbd45b458537e7c0bda5882482ac8978c22e5413e40bcdab57366ea9e34d1e2aff27b80e9301ae176b2f0edd6b6bb0e6fe187889052baa854a35c0776683a9c0e0090a5001010000e438c39437228104a7ec1b1a0894a8f66c39fc8887386c7575f05cf0e021ee94745218c1d1de4b263aa4a14c92", 0xc6}, {&(0x7f00000002c0)="95291453c52b8205889a53c4456d43a5135383f26762fb8083276005593ebf746e1d8bf364687352a1e174f93218d30f4ae59b595e62ba38cc534e521b8dbd8f02887f4826a958f63897eb3e778065fd39baddc67a086e1042db83ffafbccacfc0314180f27b2eb22f732dcbc18209eeca", 0x71}, {&(0x7f0000000ac0)="ccc27bbf07d077cd40348ecad3c8c134d58bfdb3d82cf8ca291eb95c577345402233a2de829929e0caf5fe81bf40934be703839dd2fb4a5c943b31cef2a9633115b7be8cea7b0ab3327328f8390041576019ed0557631b5cc6fef11d8a6665f0550714644742ccc4bdb601bfaed00e184b7ef8ca73cb9df4aea0e2caceb247543c4ea7689146b45c73cce37fa2e29fb0e048f2bd1f42eb123f977d27234294f3892942a01c1c7b3f00b14dc08e5258edd049a1e149735459e45e017404da2c2aaa630a9da8203f8967c768e5b8363f000312cddd37518e5880", 0xd9}, {&(0x7f0000000bc0)="8050a51eb1c6d41fde4d41940954831a4a06fc377ebf7eb1f11c4a67683d5de43379e3b8ee", 0x25}, {&(0x7f0000000040)="cec942b95b26d791690d372d58b35b37767d2082815f9ea2c50c11f3013c6b2b51f14a4b5d55c23adf379466a0fadf1c72881739e7749c426a77ac89a61b27e8044b9f439b96999300543ed338d4cfc4353e7308d9dd49d8b6ad51e26b966dea79ca891b8b85f8321c72584b38a5b30bf3dbe14d954d0bd4", 0x79}, {&(0x7f0000000c80)="abd3aba74c1a99654c91e7a85dd77582ad02", 0x12}], 0x3d6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x13, &(0x7f0000001040)=""/205, &(0x7f0000001140)=0xcd) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000740)="81838ea59a01f3def2f74b864fabdfd6d9016709aa568a1dd2af7e570c81431e0fe705be1de9535af1e1520ec38fce0389a39beff538dfb438a3c93448cad104f9d66117e97aff934914e356c48414e3df401e01bd42f65e63bae1243fbd819eb3c0d4401e2d9a6d4c24f442d625e0cbbea614d2085696d3946370c4ecd2318b5b6e4ea8d18e8a9843641268a71cb4feb04dccd83672a7351545702bbbf3151d1fc2e68cfc8e4393d7d43d0dfe9fd96feb636ae44f501db5b0f651c2ea16a3", 0xbf, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:58:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x300}}) 01:58:06 executing program 3: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "94fe929320453bf120400d97312f00ec"}) socket$packet(0x11, 0x0, 0x300) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 01:58:06 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=""/145, 0xffffffffffffff8b}) clone(0x28b84900, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 01:58:06 executing program 1: clone(0x28b84900, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffe, 0x0, 0x0) 01:58:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x300}}) 01:58:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='\n'], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1) fallocate(r1, 0x3, 0x0, 0x8020003) 01:58:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) 01:58:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x1) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) 01:58:07 executing program 3: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./bus\x00', 0x3, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="d617ef2cf2843348ebe984f0c13597d9c0ccbfdcd85cafad1ed611b182", 0x1d, 0x8}], 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:58:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x1) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) 01:58:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) 01:58:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) write(0xffffffffffffffff, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x8000, 0x4) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000000)='system_u:object_r:ssh_agent_exec_t:s0\x00', 0x26, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) ftruncate(r3, 0xee72) getgid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./bus\x00', 0x3, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="d617ef2cf2843348ebe984f0c13597d9c0ccbfdcd85cafad1ed611b182", 0x1d, 0x8}], 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:58:08 executing program 1: 01:58:08 executing program 2: 01:58:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) write(0xffffffffffffffff, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:08 executing program 2: 01:58:08 executing program 1: 01:58:08 executing program 4: 01:58:08 executing program 3: 01:58:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) write(0xffffffffffffffff, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:08 executing program 2: 01:58:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) 01:58:09 executing program 1: 01:58:09 executing program 3: 01:58:09 executing program 2: 01:58:09 executing program 4: 01:58:09 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:09 executing program 1: 01:58:09 executing program 3: 01:58:09 executing program 4: 01:58:09 executing program 2: 01:58:09 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:09 executing program 1: 01:58:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:10 executing program 3: 01:58:10 executing program 4: 01:58:10 executing program 2: 01:58:10 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:10 executing program 1: 01:58:10 executing program 2: 01:58:10 executing program 4: 01:58:10 executing program 1: 01:58:10 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:10 executing program 3: 01:58:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:10 executing program 2: 01:58:10 executing program 3: 01:58:10 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:10 executing program 1: 01:58:10 executing program 4: 01:58:10 executing program 2: 01:58:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:10 executing program 3: 01:58:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket(0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_destroy(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) keyctl$session_to_parent(0x12) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x8}]}, 0x10) dup(0xffffffffffffffff) 01:58:10 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r6 = dup2(r5, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r6}], 0x1, &(0x7f0000000280), 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x5452, &(0x7f0000000040)) fcntl$getownex(r8, 0x10, &(0x7f0000000580)={0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb800000000002", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r1], 0x7, 0x1) r12 = socket(0xa, 0x3, 0x8) r13 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="024987c735b85b1fbb00000000000000b8552cc615dd0050cc3501dccdb4d006"]}}, 0x0) r15 = memfd_create(0x0, 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r18 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r18) r19 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r19, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r19, 0x227d, &(0x7f0000000780)) kcmp(r18, r14, 0x0, 0xffffffffffffffff, r19) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r17, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r22}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r10, 0x0, 0x1, &(0x7f0000000000)='\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r21, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r20}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r20}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r23 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r23, 0x407, 0xfffffffffffffffe) bind$inet(r23, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r23, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r23, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r24 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r25 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r25, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r25, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r26 = dup3(r25, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r26, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$FUSE_IOCTL(r26, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r27 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r28 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r28, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r27, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r24, 0x4c00, r27) sendfile(r23, r24, 0x0, 0x102000004) 01:58:10 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:10 executing program 2: socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='clear_refs\x00') write$apparmor_exec(r3, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000000)={0x0, 0x8}, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000005c0), &(0x7f0000000600)=0x8) 01:58:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) [ 314.630374][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 314.636212][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:58:11 executing program 3: socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000005c0), 0x0) 01:58:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:11 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:11 executing program 3: socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='clear_refs\x00') write$apparmor_exec(r3, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:58:11 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb800000000002", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x7, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r13 = gettid() waitid(0x83b895581628fca4, r13, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r14, 0x227d, &(0x7f0000000780)) kcmp(0x0, r13, 0x0, 0xffffffffffffffff, r14) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r13, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r17}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r9, 0x0, 0x1, &(0x7f0000000000)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r16, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r15}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r18, 0x407, 0xfffffffffffffffe) bind$inet(r18, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r18, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r19 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r20, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r20, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r21 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r22 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r22, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r21, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r21) sendfile(r18, r19, 0x0, 0x102000004) 01:58:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='clear_refs\x00') r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) dup2(r0, r1) [ 315.190391][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.196242][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 315.350438][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 315.356308][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:58:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket(0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_destroy(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) keyctl$session_to_parent(0x12) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x8}]}, 0x10) dup(0xffffffffffffffff) 01:58:12 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xb, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 01:58:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="0002040000000000000000000000172a0000000000750001"], 0x18) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) [ 315.689706][ T9340] input: syz1 as /devices/virtual/input/input5 01:58:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket(0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_destroy(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) keyctl$session_to_parent(0x12) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x8}]}, 0x10) dup(0xffffffffffffffff) 01:58:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:12 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 315.830401][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 315.836246][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 315.914918][ T9340] input: syz1 as /devices/virtual/input/input6 01:58:12 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb800000000002", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x7, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r13 = gettid() waitid(0x83b895581628fca4, r13, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r14, 0x227d, &(0x7f0000000780)) kcmp(0x0, r13, 0x0, 0xffffffffffffffff, r14) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r13, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r17}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r9, 0x0, 0x1, &(0x7f0000000000)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r16, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r15}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r18, 0x407, 0xfffffffffffffffe) bind$inet(r18, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r18, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r19 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r20, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r20, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r21 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r22 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r22, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r21, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r21) sendfile(r18, r19, 0x0, 0x102000004) 01:58:12 executing program 5: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:12 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:12 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb800000000002", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x7, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r13 = gettid() waitid(0x83b895581628fca4, r13, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r14, 0x227d, &(0x7f0000000780)) kcmp(0x0, r13, 0x0, 0xffffffffffffffff, r14) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r13, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r17}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r9, 0x0, 0x1, &(0x7f0000000000)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r16, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r15}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r18, 0x407, 0xfffffffffffffffe) bind$inet(r18, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r18, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r19 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r20, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r20, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r21 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r22 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r22, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r21, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r21) sendfile(r18, r19, 0x0, 0x102000004) [ 316.391014][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.396853][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 316.532679][ T9383] bridge0: port 3(gretap0) entered blocking state [ 316.582862][ T9383] bridge0: port 3(gretap0) entered disabled state 01:58:13 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="0100000004000600000776240a52387d", 0x8d) 01:58:13 executing program 5: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket(0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_destroy(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) keyctl$session_to_parent(0x12) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x8}]}, 0x10) dup(0xffffffffffffffff) [ 316.668794][ T9383] device gretap0 entered promiscuous mode [ 316.676208][ T9383] bridge0: port 3(gretap0) entered blocking state [ 316.682857][ T9383] bridge0: port 3(gretap0) entered forwarding state 01:58:13 executing program 5: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:13 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b[0\x0e\bC\x9bdY\x1d\x9b8J\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 01:58:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x43fe, 0x0, 0x6ab]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) sched_setscheduler(r5, 0x0, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r8 = gettid() socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) kcmp(0x0, r8, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r8, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}, 0x5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r5, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)='-trusted\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:58:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:13 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x9, 0xff}, 0x0) r0 = getpid() openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:58:13 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000800)='./bus\x00', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x6, 0x1000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/bsg\x00', 0x7a9a82, 0x0) io_setup(0x0, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r4, 0x2000000000000329, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0xad}]) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r5, 0x8, 0x5, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}], 0x0) memfd_create(&(0x7f00000000c0)='sec]ritynodev:ppp1bdev\x00', 0x2) eventfd2(0x0, 0x800) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r6, &(0x7f00000007c0)=[{{&(0x7f00000004c0)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x43}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0), 0xffffffffffffff2f}, {&(0x7f0000000540)="d356ffba6a42ca84a3a4d34e1543c42536bb197e80f47457d9ff31ce4288e568e7f0320ac2f11c84d8f9c9e1a1700313f6ae9012c9676b21a9b7315944045051139acf9011927ece5338ac9661", 0x4d}, {&(0x7f00000005c0)="3e9eb1f37f1fa5f17b3116666206155aa722610090c8eb8324ee19e16877df1f11de85f188b89597119ac86a9a86e40d8bc84a3659cadce85c8170acae6b90d1aab5c4867d8497db4e96db54cfaaf6353d47be2674a07e3743b6e6b162f0ff265263d6321d56160267a99e96f9e1", 0x6e}, {&(0x7f0000000640)="8b7bc16bfc26c3908fb7dd3016041e25818e158f857841c065ce64150db23a17c8492399a64efd122fa56b58d592e523c42785bd55fc01e725fa0872cd4a353506c8c62a0ed08ba07dd30e97e2542fda7bd06f8b3dc715e42914711e9ad47b30112c5fdca56c241dc6695c8b6f", 0x6c}], 0x4}}], 0x1, 0x8000) 01:58:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket(0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_destroy(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) keyctl$session_to_parent(0x12) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x8}]}, 0x10) dup(0xffffffffffffffff) 01:58:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 01:58:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:14 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x9, 0xff}, 0x0) r0 = getpid() openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:58:15 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000800)='./bus\x00', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x6, 0x1000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/bsg\x00', 0x7a9a82, 0x0) io_setup(0x0, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r4, 0x2000000000000329, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0xad}]) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r5, 0x8, 0x5, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}], 0x0) memfd_create(&(0x7f00000000c0)='sec]ritynodev:ppp1bdev\x00', 0x2) eventfd2(0x0, 0x800) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r6, &(0x7f00000007c0)=[{{&(0x7f00000004c0)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x43}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0), 0xffffffffffffff2f}, {&(0x7f0000000540)="d356ffba6a42ca84a3a4d34e1543c42536bb197e80f47457d9ff31ce4288e568e7f0320ac2f11c84d8f9c9e1a1700313f6ae9012c9676b21a9b7315944045051139acf9011927ece5338ac9661", 0x4d}, {&(0x7f00000005c0)="3e9eb1f37f1fa5f17b3116666206155aa722610090c8eb8324ee19e16877df1f11de85f188b89597119ac86a9a86e40d8bc84a3659cadce85c8170acae6b90d1aab5c4867d8497db4e96db54cfaaf6353d47be2674a07e3743b6e6b162f0ff265263d6321d56160267a99e96f9e1", 0x6e}, {&(0x7f0000000640)="8b7bc16bfc26c3908fb7dd3016041e25818e158f857841c065ce64150db23a17c8492399a64efd122fa56b58d592e523c42785bd55fc01e725fa0872cd4a353506c8c62a0ed08ba07dd30e97e2542fda7bd06f8b3dc715e42914711e9ad47b30112c5fdca56c241dc6695c8b6f", 0x6c}], 0x4}}], 0x1, 0x8000) 01:58:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:58:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 01:58:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 01:58:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:15 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000800)='./bus\x00', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x6, 0x1000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/bsg\x00', 0x7a9a82, 0x0) io_setup(0x0, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r4, 0x2000000000000329, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0xad}]) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r5, 0x8, 0x5, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}], 0x0) memfd_create(&(0x7f00000000c0)='sec]ritynodev:ppp1bdev\x00', 0x2) eventfd2(0x0, 0x800) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r6, &(0x7f00000007c0)=[{{&(0x7f00000004c0)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x43}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0), 0xffffffffffffff2f}, {&(0x7f0000000540)="d356ffba6a42ca84a3a4d34e1543c42536bb197e80f47457d9ff31ce4288e568e7f0320ac2f11c84d8f9c9e1a1700313f6ae9012c9676b21a9b7315944045051139acf9011927ece5338ac9661", 0x4d}, {&(0x7f00000005c0)="3e9eb1f37f1fa5f17b3116666206155aa722610090c8eb8324ee19e16877df1f11de85f188b89597119ac86a9a86e40d8bc84a3659cadce85c8170acae6b90d1aab5c4867d8497db4e96db54cfaaf6353d47be2674a07e3743b6e6b162f0ff265263d6321d56160267a99e96f9e1", 0x6e}, {&(0x7f0000000640)="8b7bc16bfc26c3908fb7dd3016041e25818e158f857841c065ce64150db23a17c8492399a64efd122fa56b58d592e523c42785bd55fc01e725fa0872cd4a353506c8c62a0ed08ba07dd30e97e2542fda7bd06f8b3dc715e42914711e9ad47b30112c5fdca56c241dc6695c8b6f", 0x6c}], 0x4}}], 0x1, 0x8000) 01:58:15 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000800)='./bus\x00', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x6, 0x1000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/bsg\x00', 0x7a9a82, 0x0) io_setup(0x0, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r4, 0x2000000000000329, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0xad}]) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r5, 0x8, 0x5, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}], 0x0) memfd_create(&(0x7f00000000c0)='sec]ritynodev:ppp1bdev\x00', 0x2) eventfd2(0x0, 0x800) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r6, &(0x7f00000007c0)=[{{&(0x7f00000004c0)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x43}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0), 0xffffffffffffff2f}, {&(0x7f0000000540)="d356ffba6a42ca84a3a4d34e1543c42536bb197e80f47457d9ff31ce4288e568e7f0320ac2f11c84d8f9c9e1a1700313f6ae9012c9676b21a9b7315944045051139acf9011927ece5338ac9661", 0x4d}, {&(0x7f00000005c0)="3e9eb1f37f1fa5f17b3116666206155aa722610090c8eb8324ee19e16877df1f11de85f188b89597119ac86a9a86e40d8bc84a3659cadce85c8170acae6b90d1aab5c4867d8497db4e96db54cfaaf6353d47be2674a07e3743b6e6b162f0ff265263d6321d56160267a99e96f9e1", 0x6e}, {&(0x7f0000000640)="8b7bc16bfc26c3908fb7dd3016041e25818e158f857841c065ce64150db23a17c8492399a64efd122fa56b58d592e523c42785bd55fc01e725fa0872cd4a353506c8c62a0ed08ba07dd30e97e2542fda7bd06f8b3dc715e42914711e9ad47b30112c5fdca56c241dc6695c8b6f", 0x6c}], 0x4}}], 0x1, 0x8000) 01:58:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x1, 0x0) 01:58:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 319.228793][ T9479] ================================================================== [ 319.236945][ T9479] BUG: KCSAN: data-race in complete_signal / do_group_exit [ 319.244131][ T9479] [ 319.246451][ T9479] read to 0xffff888122191a20 of 4 bytes by task 9476 on cpu 0: [ 319.254060][ T9479] do_group_exit+0xa2/0x1c0 [ 319.261249][ T9479] __x64_sys_exit_group+0x2e/0x30 [ 319.266265][ T9479] do_syscall_64+0xcc/0x3a0 [ 319.270764][ T9479] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 319.276698][ T9479] [ 319.279021][ T9479] write to 0xffff888122191a20 of 4 bytes by task 9479 on cpu 1: [ 319.286642][ T9479] complete_signal+0x545/0x5e0 [ 319.291394][ T9479] __send_signal+0x5ea/0x870 [ 319.295969][ T9479] send_signal+0x224/0x2b0 [ 319.300374][ T9479] do_send_sig_info+0x5f/0xc0 [ 319.305039][ T9479] send_sig+0x5f/0x80 [ 319.309010][ T9479] pipe_write+0xbb4/0xca0 [ 319.313327][ T9479] new_sync_write+0x388/0x4a0 [ 319.317999][ T9479] __vfs_write+0xb1/0xc0 [ 319.322228][ T9479] vfs_write+0x18a/0x390 [ 319.326457][ T9479] ksys_write+0x17b/0x1b0 [ 319.330774][ T9479] __x64_sys_write+0x4c/0x60 [ 319.335352][ T9479] do_syscall_64+0xcc/0x3a0 [ 319.339844][ T9479] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 319.345713][ T9479] [ 319.348022][ T9479] Reported by Kernel Concurrency Sanitizer on: [ 319.354164][ T9479] CPU: 1 PID: 9479 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 319.362741][ T9479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.372794][ T9479] ================================================================== [ 319.380858][ T9479] Kernel panic - not syncing: panic_on_warn set ... [ 319.387523][ T9479] CPU: 1 PID: 9479 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 319.396089][ T9479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.406143][ T9479] Call Trace: [ 319.409425][ T9479] dump_stack+0x11d/0x181 [ 319.413771][ T9479] panic+0x210/0x640 [ 319.417662][ T9479] ? vprintk_func+0x8d/0x140 [ 319.422241][ T9479] kcsan_report.cold+0xc/0xd [ 319.426839][ T9479] kcsan_setup_watchpoint+0x3fe/0x460 [ 319.432202][ T9479] __tsan_unaligned_write4+0xc7/0x110 [ 319.437565][ T9479] complete_signal+0x545/0x5e0 [ 319.442343][ T9479] __send_signal+0x5ea/0x870 [ 319.446925][ T9479] send_signal+0x224/0x2b0 [ 319.451328][ T9479] ? __lock_task_sighand+0xa4/0xe0 [ 319.456434][ T9479] do_send_sig_info+0x5f/0xc0 [ 319.461120][ T9479] send_sig+0x5f/0x80 [ 319.465118][ T9479] pipe_write+0xbb4/0xca0 [ 319.469442][ T9479] ? finish_wait+0x80/0x80 [ 319.473863][ T9479] new_sync_write+0x388/0x4a0 [ 319.478550][ T9479] __vfs_write+0xb1/0xc0 [ 319.482782][ T9479] vfs_write+0x18a/0x390 [ 319.487011][ T9479] ksys_write+0x17b/0x1b0 [ 319.491332][ T9479] __x64_sys_write+0x4c/0x60 [ 319.495914][ T9479] do_syscall_64+0xcc/0x3a0 [ 319.500414][ T9479] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 319.506360][ T9479] RIP: 0033:0x45a919 [ 319.510248][ T9479] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.529840][ T9479] RSP: 002b:00007f129849bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 319.538239][ T9479] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 319.546198][ T9479] RDX: 0000000041395527 RSI: 0000000020000340 RDI: 0000000000000007 [ 319.554158][ T9479] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 319.562118][ T9479] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f129849c6d4 [ 319.570083][ T9479] R13: 00000000004c7c83 R14: 00000000004e4e40 R15: 00000000ffffffff [ 320.710317][ T9479] Shutting down cpus with NMI [ 320.716433][ T9479] Kernel Offset: disabled [ 320.720768][ T9479] Rebooting in 86400 seconds..