000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) fcntl$notify(r6, 0x402, 0x80000000) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x1, 0x0, 0x0, 0x0, 0x0, 0x152}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) write(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) socket(0x10, 0x80002, 0x0) 10:59:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x78d}, 0x14}}, 0x0) 10:59:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x78d}, 0x14}}, 0x0) 10:59:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x78d}, 0x14}}, 0x0) 10:59:58 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0x8001}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) 10:59:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x78d}, 0x14}}, 0x0) 10:59:58 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') ioctl$TIOCGETD(r0, 0x5424, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x28120, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)) kexec_load(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x2}], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f00000000c0), 0x41395529) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="00db0001f080000000"], 0x2}, 0x1, 0x8f37692296}, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x534) recvmmsg(r6, &(0x7f0000002080)=[{{&(0x7f0000000340)=@ax25={{0x3, @null}, [@netrom, @default, @null, @null, @bcast, @default, @null, @null]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/85, 0x55}], 0x1, &(0x7f0000000580)=""/18, 0x12}, 0x8}, {{&(0x7f00000005c0)=@can, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000800)=""/82, 0x52}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/230, 0xe6}, {&(0x7f00000009c0)=""/21, 0x15}], 0x2}, 0x100}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002040)=[{0x0}, {&(0x7f0000000f40)=""/236, 0xec}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x3}}], 0x5, 0x51, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 10:59:58 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 10:59:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001880)="2600000013003ff1eb14c1f8030322ff021000e313000000093903680000000005000300124b", 0x26) 10:59:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x2}, 0x90) 10:59:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000400)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x8], 0x0, 0xffffffffffdce7bb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) [ 517.751082] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 517.769433] FAT-fs (loop2): Filesystem has been set read-only [ 517.867605] pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns 10:59:58 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) [ 517.974894] *** Guest State *** [ 517.988326] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 517.991128] : renamed from caif0 10:59:58 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00007ea000/0x2000)=nil, 0x2000}, 0x1}) 10:59:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x2}, 0x90) [ 518.032889] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 518.060766] CR3 = 0x00000000fffbc000 [ 518.076099] RSP = 0x0000000000000003 RIP = 0x0000000000000000 10:59:58 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') ioctl$TIOCGETD(r0, 0x5424, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x28120, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)) kexec_load(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x2}], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f00000000c0), 0x41395529) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="00db0001f080000000"], 0x2}, 0x1, 0x8f37692296}, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x534) recvmmsg(r6, &(0x7f0000002080)=[{{&(0x7f0000000340)=@ax25={{0x3, @null}, [@netrom, @default, @null, @null, @bcast, @default, @null, @null]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/85, 0x55}], 0x1, &(0x7f0000000580)=""/18, 0x12}, 0x8}, {{&(0x7f00000005c0)=@can, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000800)=""/82, 0x52}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/230, 0xe6}, {&(0x7f00000009c0)=""/21, 0x15}], 0x2}, 0x100}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002040)=[{0x0}, {&(0x7f0000000f40)=""/236, 0xec}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x3}}], 0x5, 0x51, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 10:59:58 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) [ 518.096771] RFLAGS=0xffffffffffdce7bb DR7 = 0x0000000000000400 [ 518.111375] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 518.119303] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 518.127804] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 10:59:58 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00007ea000/0x2000)=nil, 0x2000}, 0x1}) [ 518.169580] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 518.190275] device  entered promiscuous mode [ 518.195650] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 518.224782] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 518.255171] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 10:59:58 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00007ea000/0x2000)=nil, 0x2000}, 0x1}) 10:59:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001880)="2600000013003ff1eb14c1f8030322ff021000e313000000093903680000000005000300124b", 0x26) [ 518.274296] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 518.295317] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 518.307403] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 10:59:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) [ 518.478437] IDTR: limit=0x0000ffff, base=0x0000000000000000 10:59:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x2}, 0x90) 10:59:59 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00007ea000/0x2000)=nil, 0x2000}, 0x1}) [ 518.522592] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 518.542080] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 518.543865] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 518.626680] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 518.675229] Interruptibility = 00000000 ActivityState = 00000000 [ 518.700800] *** Host State *** [ 518.718419] RIP = 0xffffffff8117a4e0 RSP = 0xffff88804fb5f998 [ 518.735943] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 518.750271] FSBase=00007f812e8f3700 GSBase=ffff8880aed00000 TRBase=fffffe0000034000 [ 518.758410] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 518.766043] CR0=0000000080050033 CR3=00000000741da000 CR4=00000000001426e0 [ 518.773381] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff868018e0 [ 518.780400] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 518.786759] *** Control State *** [ 518.790488] PinBased=0000003f CPUBased=b6a1edfe SecondaryExec=000000e3 [ 518.797348] EntryControls=0000d1ff ExitControls=002fefff [ 518.803065] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 518.811350] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 518.818202] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 518.825072] reason=80000021 qualification=0000000000000000 [ 518.836671] IDTVectoring: info=00000000 errcode=00000000 [ 518.850588] TSC Offset = 0xfffffee803601359 [ 518.855195] TPR Threshold = 0x00 [ 518.858630] EPT pointer = 0x000000005076701e [ 518.867530] Virtual processor ID = 0x0001 10:59:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000400)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x8], 0x0, 0xffffffffffdce7bb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 10:59:59 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') ioctl$TIOCGETD(r0, 0x5424, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x28120, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)) kexec_load(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x2}], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f00000000c0), 0x41395529) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="00db0001f080000000"], 0x2}, 0x1, 0x8f37692296}, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x534) recvmmsg(r6, &(0x7f0000002080)=[{{&(0x7f0000000340)=@ax25={{0x3, @null}, [@netrom, @default, @null, @null, @bcast, @default, @null, @null]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/85, 0x55}], 0x1, &(0x7f0000000580)=""/18, 0x12}, 0x8}, {{&(0x7f00000005c0)=@can, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000800)=""/82, 0x52}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/230, 0xe6}, {&(0x7f00000009c0)=""/21, 0x15}], 0x2}, 0x100}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002040)=[{0x0}, {&(0x7f0000000f40)=""/236, 0xec}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x3}}], 0x5, 0x51, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 10:59:59 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') ioctl$TIOCGETD(r0, 0x5424, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x28120, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)) kexec_load(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x2}], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f00000000c0), 0x41395529) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="00db0001f080000000"], 0x2}, 0x1, 0x8f37692296}, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000002200)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000d803000000000000e8000000e8010000f0020000f0020000f00200000400000000000000000000000000000000000000c21dc0b4000000ff00000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000000000800e400000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000e8010000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000001000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000080100000000000000000000000000434c2011c865f3a7f3000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000500000000000000000000000000000000000000000000feffffff00000000cf6da25cfc"], 0x534) recvmmsg(r6, &(0x7f0000002080)=[{{&(0x7f0000000340)=@ax25={{0x3, @null}, [@netrom, @default, @null, @null, @bcast, @default, @null, @null]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/85, 0x55}], 0x1, &(0x7f0000000580)=""/18, 0x12}, 0x8}, {{&(0x7f00000005c0)=@can, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000800)=""/82, 0x52}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/230, 0xe6}, {&(0x7f00000009c0)=""/21, 0x15}], 0x2}, 0x100}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002040)=[{0x0}, {&(0x7f0000000f40)=""/236, 0xec}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x3}}], 0x5, 0x51, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 10:59:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001880)="2600000013003ff1eb14c1f8030322ff021000e313000000093903680000000005000300124b", 0x26) 10:59:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000000)={0xfffffffffffffec1, 0x0}) 10:59:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x2}, 0x90) 10:59:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000000)={0xfffffffffffffec1, 0x0}) [ 519.010470] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. 10:59:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000400)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x8], 0x0, 0xffffffffffdce7bb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 10:59:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001880)="2600000013003ff1eb14c1f8030322ff021000e313000000093903680000000005000300124b", 0x26) 10:59:59 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') ioctl$TIOCGETD(r0, 0x5424, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x28120, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)) kexec_load(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x2}], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f00000000c0), 0x41395529) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="00db0001f080000000"], 0x2}, 0x1, 0x8f37692296}, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x534) recvmmsg(r6, &(0x7f0000002080)=[{{&(0x7f0000000340)=@ax25={{0x3, @null}, [@netrom, @default, @null, @null, @bcast, @default, @null, @null]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/85, 0x55}], 0x1, &(0x7f0000000580)=""/18, 0x12}, 0x8}, {{&(0x7f00000005c0)=@can, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000800)=""/82, 0x52}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/230, 0xe6}, {&(0x7f00000009c0)=""/21, 0x15}], 0x2}, 0x100}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002040)=[{0x0}, {&(0x7f0000000f40)=""/236, 0xec}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x3}}], 0x5, 0x51, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') [ 519.265446] pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns 10:59:59 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') ioctl$TIOCGETD(r0, 0x5424, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x28120, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)) kexec_load(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x2}], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f00000000c0), 0x41395529) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="00db0001f080000000"], 0x2}, 0x1, 0x8f37692296}, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x534) recvmmsg(r6, &(0x7f0000002080)=[{{&(0x7f0000000340)=@ax25={{0x3, @null}, [@netrom, @default, @null, @null, @bcast, @default, @null, @null]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/85, 0x55}], 0x1, &(0x7f0000000580)=""/18, 0x12}, 0x8}, {{&(0x7f00000005c0)=@can, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000800)=""/82, 0x52}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/230, 0xe6}, {&(0x7f00000009c0)=""/21, 0x15}], 0x2}, 0x100}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002040)=[{0x0}, {&(0x7f0000000f40)=""/236, 0xec}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x3}}], 0x5, 0x51, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 10:59:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000000)={0xfffffffffffffec1, 0x0}) [ 519.330231] *** Guest State *** [ 519.345772] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 519.428772] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 519.441386] pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns [ 519.450615] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 519.453705] *** Guest State *** [ 519.469875] CR3 = 0x00000000fffbc000 [ 519.475497] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 519.481845] RSP = 0x0000000000000003 RIP = 0x0000000000000000 [ 519.491139] RFLAGS=0xffffffffffdce7bb DR7 = 0x0000000000000400 [ 519.501069] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 519.502320] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 519.509139] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 519.722996] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 519.777282] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 519.791442] CR3 = 0x00000000fffbc000 [ 519.798812] RSP = 0x0000000000000003 RIP = 0x0000000000000000 [ 519.806886] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 519.815025] RFLAGS=0xffffffffffdce7bb DR7 = 0x0000000000000400 [ 519.815081] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 519.815091] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 519.815182] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 519.815270] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 519.815357] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 519.815418] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 519.815431] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 519.815440] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 519.815451] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 519.815459] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 519.815471] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 519.815479] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 519.815488] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 519.815495] Interruptibility = 00000000 ActivityState = 00000000 [ 519.815498] *** Host State *** [ 519.815505] RIP = 0xffffffff8117a4e0 RSP = 0xffff888062857998 [ 519.815520] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 519.815527] FSBase=00007fd6f5477700 GSBase=ffff8880aec00000 TRBase=fffffe0000034000 [ 519.815535] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 519.815546] CR0=0000000080050033 CR3=0000000060a99000 CR4=00000000001426f0 [ 519.815558] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff868018e0 [ 519.815567] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 519.815570] *** Control State *** [ 519.815577] PinBased=0000003f CPUBased=b6a1edfe SecondaryExec=000000e3 [ 519.815583] EntryControls=0000d1ff ExitControls=002fefff [ 519.815619] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 519.815624] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 519.815630] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 519.815671] reason=80000021 qualification=0000000000000000 [ 519.822834] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 519.836244] IDTVectoring: info=00000000 errcode=00000000 [ 519.877091] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 519.884919] TSC Offset = 0xfffffee72d6ee92d [ 519.893557] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 519.893603] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 519.907862] TPR Threshold = 0x00 [ 519.909951] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 519.916600] EPT pointer = 0x000000009854b01e [ 519.924832] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 519.936635] Virtual processor ID = 0x0002 [ 519.941967] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 520.106648] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 520.114410] Interruptibility = 00000000 ActivityState = 00000000 [ 520.120981] *** Host State *** [ 520.124381] RIP = 0xffffffff8117a4e0 RSP = 0xffff88803bcdf998 [ 520.130540] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 520.137271] FSBase=00007f812e937700 GSBase=ffff8880aec00000 TRBase=fffffe0000003000 [ 520.145505] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 520.151723] CR0=0000000080050033 CR3=00000000741da000 CR4=00000000001426f0 [ 520.158954] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff868018e0 [ 520.166832] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 520.173250] *** Control State *** [ 520.176831] PinBased=0000003f CPUBased=b6a1edfe SecondaryExec=000000e3 [ 520.183842] EntryControls=0000d1ff ExitControls=002fefff [ 520.189615] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 520.196845] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 520.203775] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 520.210702] reason=80000021 qualification=0000000000000000 [ 520.217252] IDTVectoring: info=00000000 errcode=00000000 [ 520.223045] TSC Offset = 0xfffffee74416fe65 11:00:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000400)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x8], 0x0, 0xffffffffffdce7bb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 11:00:00 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') ioctl$TIOCGETD(r0, 0x5424, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x28120, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)) kexec_load(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x2}], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f00000000c0), 0x41395529) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="00db0001f080000000"], 0x2}, 0x1, 0x8f37692296}, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x534) recvmmsg(r6, &(0x7f0000002080)=[{{&(0x7f0000000340)=@ax25={{0x3, @null}, [@netrom, @default, @null, @null, @bcast, @default, @null, @null]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/85, 0x55}], 0x1, &(0x7f0000000580)=""/18, 0x12}, 0x8}, {{&(0x7f00000005c0)=@can, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000800)=""/82, 0x52}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/230, 0xe6}, {&(0x7f00000009c0)=""/21, 0x15}], 0x2}, 0x100}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002040)=[{0x0}, {&(0x7f0000000f40)=""/236, 0xec}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x3}}], 0x5, 0x51, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 11:00:00 executing program 2: mlockall(0x7) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d3c62422ea019a4b7eef7808f4c1e4ca85") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:00:00 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000291f39ed000903000000008e7f152e184bd8f66b33f9df6a2745ecfc31fc712417ec00a89b174abd7fbfb5a0"], 0x0, 0x3a}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:00 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000000)={0xfffffffffffffec1, 0x0}) 11:00:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000400)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x8], 0x0, 0xffffffffffdce7bb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) [ 520.227571] TPR Threshold = 0x00 [ 520.231969] EPT pointer = 0x0000000067da601e [ 520.236577] Virtual processor ID = 0x0001 11:00:00 executing program 1: syz_emit_ethernet(0x74, &(0x7f0000000300)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x8, 0x3, 0x0, [0x0, 0x0]}]}}}}}}, 0x0) [ 520.368413] pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns [ 520.426541] *** Guest State *** [ 520.464987] pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns [ 520.465564] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 520.504174] *** Guest State *** [ 520.523538] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 520.556357] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 11:00:01 executing program 1: syz_emit_ethernet(0x74, &(0x7f0000000300)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x8, 0x3, 0x0, [0x0, 0x0]}]}}}}}}, 0x0) 11:00:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000500)={@local}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x0, 0x8, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_POLICY={0xc, 0x4, {0x8}}]}, 0x44}}, 0x0) [ 520.556565] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 520.566334] CR3 = 0x00000000fffbc000 [ 520.579442] RSP = 0x0000000000000003 RIP = 0x0000000000000000 [ 520.596109] RFLAGS=0xffffffffffdce7bb DR7 = 0x0000000000000400 [ 520.603717] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 520.628133] CR3 = 0x00000000fffbc000 [ 520.643100] RSP = 0x0000000000000003 RIP = 0x0000000000000000 [ 520.658839] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 520.675112] RFLAGS=0xffffffffffdce7bb DR7 = 0x0000000000000400 [ 520.681484] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.696510] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.705488] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 520.710980] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 11:00:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x0, 0x8, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_POLICY={0xc, 0x4, {0x8}}]}, 0x44}}, 0x0) [ 520.722551] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.731782] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.743644] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 520.753613] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 520.755451] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 520.772314] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 520.780480] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.780516] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.780546] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.780558] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.780571] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.780580] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 520.780591] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 520.780600] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 520.780614] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 520.780622] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 520.780630] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 520.780636] Interruptibility = 00000000 ActivityState = 00000000 [ 520.780639] *** Host State *** [ 520.780648] RIP = 0xffffffff8117a4e0 RSP = 0xffff88805760f998 [ 520.780670] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 520.780692] FSBase=00007f812e937700 GSBase=ffff8880aed00000 TRBase=fffffe0000034000 [ 520.780719] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 520.780729] CR0=0000000080050033 CR3=000000009c27a000 CR4=00000000001426e0 [ 520.780740] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff868018e0 [ 520.780749] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 520.780752] *** Control State *** [ 520.780758] PinBased=0000003f CPUBased=b6a1edfe SecondaryExec=000000e3 [ 520.780763] EntryControls=0000d1ff ExitControls=002fefff [ 520.780772] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 520.780778] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 520.780784] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 520.780790] reason=80000021 qualification=0000000000000000 [ 520.780795] IDTVectoring: info=00000000 errcode=00000000 [ 520.780800] TSC Offset = 0xfffffee6adc6dd5c 11:00:01 executing program 1: syz_emit_ethernet(0x74, &(0x7f0000000300)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x8, 0x3, 0x0, [0x0, 0x0]}]}}}}}}, 0x0) [ 520.780804] TPR Threshold = 0x00 [ 520.780811] EPT pointer = 0x000000008d1ef01e [ 520.780819] Virtual processor ID = 0x0001 11:00:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) close(r0) 11:00:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000400)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x8], 0x0, 0xffffffffffdce7bb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) [ 521.216841] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 521.225844] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 521.233539] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 521.237205] pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns [ 521.253728] Interruptibility = 00000000 ActivityState = 00000000 [ 521.264851] *** Guest State *** [ 521.268604] *** Host State *** [ 521.272713] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 521.279769] RIP = 0xffffffff8117a4e0 RSP = 0xffff88809563f998 [ 521.287832] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 521.294967] FSBase=00007fd6f5477700 GSBase=ffff8880aec00000 TRBase=fffffe0000003000 [ 521.303319] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 11:00:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x0, 0x8, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_POLICY={0xc, 0x4, {0x8}}]}, 0x44}}, 0x0) 11:00:01 executing program 1: syz_emit_ethernet(0x74, &(0x7f0000000300)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x8, 0x3, 0x0, [0x0, 0x0]}]}}}}}}, 0x0) 11:00:01 executing program 2: mlockall(0x7) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d3c62422ea019a4b7eef7808f4c1e4ca85") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 521.304067] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 521.310007] CR0=0000000080050033 CR3=00000000741da000 CR4=00000000001426f0 [ 521.336712] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff868018e0 [ 521.359114] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 521.368900] CR3 = 0x00000000fffbc000 [ 521.382649] RSP = 0x0000000000000003 RIP = 0x0000000000000000 [ 521.401103] *** Control State *** [ 521.416158] RFLAGS=0xffffffffffdce7bb DR7 = 0x0000000000000400 [ 521.419975] PinBased=0000003f CPUBased=b6a1edfe SecondaryExec=000000e3 [ 521.438973] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 521.445840] EntryControls=0000d1ff ExitControls=002fefff [ 521.445853] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 521.445859] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 521.445865] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 521.445870] reason=80000021 qualification=0000000000000000 [ 521.445876] IDTVectoring: info=00000000 errcode=00000000 [ 521.445880] TSC Offset = 0xfffffee6ac684ff3 [ 521.445884] TPR Threshold = 0x00 [ 521.445891] EPT pointer = 0x0000000079dfe01e [ 521.445899] Virtual processor ID = 0x0002 [ 521.501185] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 521.509261] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 11:00:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000400)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x8], 0x0, 0xffffffffffdce7bb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 11:00:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) close(r0) 11:00:02 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) close(r0) 11:00:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x0, 0x8, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_POLICY={0xc, 0x4, {0x8}}]}, 0x44}}, 0x0) [ 521.517423] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.525748] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.533914] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.542067] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.558870] GDTR: limit=0x0000ffff, base=0x0000000000000000 11:00:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) [ 521.590331] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 521.598580] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 521.623801] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 11:00:02 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) close(r0) 11:00:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) close(r0) [ 521.636590] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 521.647240] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 521.675754] Interruptibility = 00000000 ActivityState = 00000000 [ 521.705357] pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns [ 521.723943] *** Host State *** [ 521.742667] *** Guest State *** [ 521.750210] RIP = 0xffffffff8117a4e0 RSP = 0xffff888062327998 [ 521.762728] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 521.780767] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 521.795221] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 11:00:02 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) close(r0) [ 521.806743] FSBase=00007f812e937700 GSBase=ffff8880aed00000 TRBase=fffffe0000034000 [ 521.829732] CR3 = 0x00000000fffbc000 [ 521.834720] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 521.850228] RSP = 0x0000000000000003 RIP = 0x0000000000000000 [ 521.860546] CR0=0000000080050033 CR3=00000000a0a2b000 CR4=00000000001426e0 [ 521.871732] RFLAGS=0xffffffffffdce7bb DR7 = 0x0000000000000400 [ 521.884245] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff868018e0 [ 521.894513] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 521.907297] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 521.921743] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 521.930816] *** Control State *** [ 521.934857] PinBased=0000003f CPUBased=b6a1edfe SecondaryExec=000000e3 [ 521.942398] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.951243] EntryControls=0000d1ff ExitControls=002fefff [ 521.957582] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.969249] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 521.976487] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.976519] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.976532] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.976542] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 521.976555] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 521.976564] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 521.976577] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 521.976585] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 521.976594] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 521.976645] Interruptibility = 00000000 ActivityState = 00000000 [ 521.976649] *** Host State *** [ 521.976658] RIP = 0xffffffff8117a4e0 RSP = 0xffff88805babf998 [ 521.976687] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 522.013476] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 522.045031] FSBase=00007fd6f5477700 GSBase=ffff8880aed00000 TRBase=fffffe0000034000 [ 522.049394] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 522.059377] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 522.064386] reason=80000021 qualification=0000000000000000 [ 522.076716] CR0=0000000080050033 CR3=000000005045a000 CR4=00000000001426e0 [ 522.077010] IDTVectoring: info=00000000 errcode=00000000 [ 522.086521] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff868018e0 [ 522.092170] TSC Offset = 0xfffffee63690adbc [ 522.104649] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 522.111446] TPR Threshold = 0x00 [ 522.118739] *** Control State *** [ 522.124326] EPT pointer = 0x000000008b92601e [ 522.134964] PinBased=0000003f CPUBased=b6a1edfe SecondaryExec=000000e3 [ 522.138048] Virtual processor ID = 0x0001 [ 522.141555] EntryControls=0000d1ff ExitControls=002fefff [ 522.162803] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 522.169899] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 522.176812] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 522.183648] reason=80000021 qualification=0000000000000000 [ 522.190210] IDTVectoring: info=00000000 errcode=00000000 [ 522.195844] TSC Offset = 0xfffffee5f60be6a6 [ 522.200293] TPR Threshold = 0x00 [ 522.203697] EPT pointer = 0x000000006547901e [ 522.208205] Virtual processor ID = 0x0002 11:00:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) close(r0) 11:00:02 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000011000000b70000000000000095000000000000005a260b89a6054ee01042e102eb552ee8bdb8699f090c3dc1cd231a0aafa221fba5b848f140c1c4e9405f1deb51472795011eecc81f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x710, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000fffff0000ab00638877fb08061421e9", 0x0, 0x100, 0x0, 0x1f4}, 0x28) 11:00:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) 11:00:02 executing program 2: mlockall(0x7) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d3c62422ea019a4b7eef7808f4c1e4ca85") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:00:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) 11:00:02 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r4, 0x0, 0x23, 0xfffffffffffffffd, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x40, 0x6, 0x7f}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) 11:00:03 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4c, 0x0, 0x0) 11:00:03 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000011000000b70000000000000095000000000000005a260b89a6054ee01042e102eb552ee8bdb8699f090c3dc1cd231a0aafa221fba5b848f140c1c4e9405f1deb51472795011eecc81f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x710, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000fffff0000ab00638877fb08061421e9", 0x0, 0x100, 0x0, 0x1f4}, 0x28) 11:00:03 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4c, 0x0, 0x0) 11:00:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) 11:00:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) 11:00:03 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4c, 0x0, 0x0) 11:00:03 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000011000000b70000000000000095000000000000005a260b89a6054ee01042e102eb552ee8bdb8699f090c3dc1cd231a0aafa221fba5b848f140c1c4e9405f1deb51472795011eecc81f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x710, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000fffff0000ab00638877fb08061421e9", 0x0, 0x100, 0x0, 0x1f4}, 0x28) 11:00:03 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r4, 0x0, 0x23, 0xfffffffffffffffd, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x40, 0x6, 0x7f}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) 11:00:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) 11:00:03 executing program 2: mlockall(0x7) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d3c62422ea019a4b7eef7808f4c1e4ca85") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:00:03 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4c, 0x0, 0x0) 11:00:03 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000011000000b70000000000000095000000000000005a260b89a6054ee01042e102eb552ee8bdb8699f090c3dc1cd231a0aafa221fba5b848f140c1c4e9405f1deb51472795011eecc81f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x710, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000fffff0000ab00638877fb08061421e9", 0x0, 0x100, 0x0, 0x1f4}, 0x28) 11:00:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) 11:00:03 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r4, 0x0, 0x23, 0xfffffffffffffffd, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x40, 0x6, 0x7f}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) 11:00:03 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r4, 0x0, 0x23, 0xfffffffffffffffd, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x40, 0x6, 0x7f}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) 11:00:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:04 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r4, 0x0, 0x23, 0xfffffffffffffffd, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x40, 0x6, 0x7f}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) 11:00:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) socket(0x2, 0x6, 0x0) close(r0) 11:00:04 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r4, 0x0, 0x23, 0xfffffffffffffffd, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x40, 0x6, 0x7f}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) 11:00:04 executing program 4: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000906000/0x2000)=nil, 0x2000, 0x0) 11:00:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) socket(0x2, 0x6, 0x0) close(r0) [ 523.581128] audit: type=1804 audit(1578826804.199:221): pid=25844 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir602406893/syzkaller.tbL6bE/63/bus" dev="sda1" ino=17070 res=1 [ 523.999784] audit: type=1804 audit(1578826804.609:222): pid=25886 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir602406893/syzkaller.tbL6bE/63/bus" dev="sda1" ino=17070 res=1 11:00:04 executing program 4: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000906000/0x2000)=nil, 0x2000, 0x0) 11:00:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) socket(0x2, 0x6, 0x0) close(r0) 11:00:04 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r4, 0x0, 0x23, 0xfffffffffffffffd, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x40, 0x6, 0x7f}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) 11:00:04 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 11:00:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 524.067528] audit: type=1800 audit(1578826804.669:223): pid=25844 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.5" name="bus" dev="sda1" ino=17070 res=0 11:00:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) socket(0x2, 0x6, 0x0) close(r0) [ 524.101058] audit: type=1800 audit(1578826804.669:224): pid=25886 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.5" name="bus" dev="sda1" ino=17070 res=0 11:00:04 executing program 4: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000906000/0x2000)=nil, 0x2000, 0x0) 11:00:04 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 11:00:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:05 executing program 4: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000906000/0x2000)=nil, 0x2000, 0x0) 11:00:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:05 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 524.493742] audit: type=1804 audit(1578826805.109:225): pid=25907 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir708270761/syzkaller.D8KVfP/64/bus" dev="sda1" ino=16593 res=1 [ 524.576847] audit: type=1804 audit(1578826805.139:226): pid=25913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir602406893/syzkaller.tbL6bE/64/bus" dev="sda1" ino=16626 res=1 11:00:05 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 11:00:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000005e00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) close(r1) [ 524.737713] audit: type=1804 audit(1578826805.349:227): pid=25935 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir842439611/syzkaller.HCJ9ax/164/bus" dev="sda1" ino=16867 res=1 11:00:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:05 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x441, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') socket$bt_hidp(0x1f, 0x3, 0x6) fchdir(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) write$binfmt_aout(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="cc00a50189030000450300000000000064030000010100000000000000000000a42fb42d725a5244bfe6f886b64aac17"], 0x30) 11:00:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000005e00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) close(r1) [ 524.931069] audit: type=1804 audit(1578826805.409:228): pid=25948 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir102681704/syzkaller.bEd6DP/33/bus" dev="sda1" ino=17064 res=1 11:00:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000005e00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) close(r1) 11:00:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000005e00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) close(r1) 11:00:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000005e00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) close(r1) [ 525.179169] audit: type=1804 audit(1578826805.659:229): pid=25960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir708270761/syzkaller.D8KVfP/65/bus" dev="sda1" ino=16593 res=1 11:00:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000005e00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) close(r1) 11:00:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000005e00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) close(r1) 11:00:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000005e00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) close(r1) [ 525.404097] audit: type=1804 audit(1578826805.759:230): pid=25973 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir602406893/syzkaller.tbL6bE/65/bus" dev="sda1" ino=16546 res=1 11:00:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x0) 11:00:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000005e00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) close(r1) 11:00:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x280182, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 11:00:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x0) 11:00:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000005e00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) close(r1) 11:00:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x0) 11:00:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x0) 11:00:06 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:06 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/packet\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x7c) 11:00:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x0) 11:00:06 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 11:00:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x0) 11:00:06 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, 0x0) 11:00:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 526.080132] protocol 88fb is buggy, dev hsr_slave_0 [ 526.090235] protocol 88fb is buggy, dev hsr_slave_1 [ 526.164223] protocol 88fb is buggy, dev hsr_slave_0 [ 526.170078] protocol 88fb is buggy, dev hsr_slave_1 [ 526.208237] input: syz1 as /devices/virtual/input/input45 11:00:06 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, 0x0) 11:00:06 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/packet\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x7c) 11:00:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x0) [ 526.322876] protocol 88fb is buggy, dev hsr_slave_0 [ 526.328499] protocol 88fb is buggy, dev hsr_slave_1 [ 526.366677] input: syz1 as /devices/virtual/input/input46 [ 526.401045] protocol 88fb is buggy, dev hsr_slave_0 [ 526.407306] protocol 88fb is buggy, dev hsr_slave_1 [ 526.480121] protocol 88fb is buggy, dev hsr_slave_0 [ 526.485268] protocol 88fb is buggy, dev hsr_slave_1 11:00:07 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, 0x0) 11:00:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 11:00:07 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:07 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/packet\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x7c) 11:00:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 526.831948] input: syz1 as /devices/virtual/input/input47 11:00:07 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/packet\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x7c) 11:00:07 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, 0x0) 11:00:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 11:00:07 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:07 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 11:00:07 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 527.255630] input: syz1 as /devices/virtual/input/input48 11:00:07 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 11:00:08 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 11:00:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 527.707001] input: syz1 as /devices/virtual/input/input49 11:00:08 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 11:00:08 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 11:00:08 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 11:00:09 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 11:00:09 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 11:00:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:09 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 11:00:09 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 529.252781] device bridge_slave_1 left promiscuous mode [ 529.258286] bridge0: port 2(bridge_slave_1) entered disabled state 11:00:09 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 11:00:10 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) [ 529.395468] device bridge_slave_0 left promiscuous mode [ 529.421842] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.504700] device veth1_vlan left promiscuous mode [ 529.509803] device veth0_vlan left promiscuous mode [ 529.694326] device hsr_slave_1 left promiscuous mode [ 529.723439] device hsr_slave_0 left promiscuous mode [ 529.764176] team0 (unregistering): Port device team_slave_1 removed [ 529.775126] team0 (unregistering): Port device team_slave_0 removed [ 529.787427] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 529.835102] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 529.900118] bond0 (unregistering): Released all slaves [ 531.551433] IPVS: ftp: loaded support on port[0] = 21 [ 532.328058] IPVS: ftp: loaded support on port[0] = 21 [ 532.407115] chnl_net:caif_netlink_parms(): no params data found [ 532.514324] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.520950] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.528709] device bridge_slave_0 entered promiscuous mode [ 532.544343] chnl_net:caif_netlink_parms(): no params data found [ 532.554715] bridge0: port 2(bridge_slave_1) entered blocking state [ 532.561278] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.568291] device bridge_slave_1 entered promiscuous mode [ 532.615535] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 532.625699] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 532.657438] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 532.664857] team0: Port device team_slave_0 added [ 532.678610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 532.685842] team0: Port device team_slave_1 added [ 532.691658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 532.706848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 532.714730] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.721462] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.728684] device bridge_slave_0 entered promiscuous mode [ 532.748849] bridge0: port 2(bridge_slave_1) entered blocking state [ 532.755491] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.762976] device bridge_slave_1 entered promiscuous mode [ 532.834608] device hsr_slave_0 entered promiscuous mode [ 532.880473] device hsr_slave_1 entered promiscuous mode [ 532.930846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 532.947174] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 532.955186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 532.964221] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 532.999876] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 533.007329] team0: Port device team_slave_0 added [ 533.013747] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 533.021224] team0: Port device team_slave_1 added [ 533.039028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 533.049918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 533.134858] device hsr_slave_0 entered promiscuous mode [ 533.180552] device hsr_slave_1 entered promiscuous mode [ 533.223943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 533.239177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 533.296980] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.303405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 533.310050] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.316405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 533.350400] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.356924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 533.363696] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.370205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 533.417992] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 533.425101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 533.439731] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 533.453467] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 533.459563] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.467333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 533.475165] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.482307] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.489362] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 533.497194] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.504241] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.516067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 533.529601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 533.537946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 533.545814] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.552208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 533.566502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 533.574530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 533.582998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 533.590811] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.597149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 533.607709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 533.616695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 533.625375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 533.637568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 533.649770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 533.656461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 533.667072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 533.676604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 533.685477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 533.694403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 533.705177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 533.712858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 533.720262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 533.727414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 533.734578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 533.742718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 533.759023] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 533.765224] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.773928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 533.784754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 533.792315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 533.799894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 533.807568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 533.815385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 533.827104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 533.836132] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 533.842545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 533.849461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 533.857770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 533.865425] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.871808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 533.885032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 533.893228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 533.902023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 533.909586] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.916138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 533.928101] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 533.941527] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 533.948621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 533.956833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 533.968668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 533.977675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 533.989951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 534.003803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 534.011098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 534.029511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 534.037266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 534.047389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 534.055820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 534.073033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 534.080450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 534.088383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 534.099518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 534.111084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 534.118300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 534.126579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 534.134254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 534.142452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 534.157953] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 534.165676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 534.177050] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 534.190894] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 534.199260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 534.207675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 534.217508] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 534.234101] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 534.241425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 534.248217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 534.265474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 534.286916] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 534.295293] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 534.303421] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 534.314928] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 534.322279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 534.329875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 534.337919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 534.345218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 534.358765] device veth0_vlan entered promiscuous mode [ 534.376471] device veth1_vlan entered promiscuous mode [ 534.386383] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 534.402914] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 534.431119] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 534.442415] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 534.450799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 534.459178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 534.467916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 534.477242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 534.515791] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 534.524067] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 534.532560] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 534.556548] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 534.569881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 534.578983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 534.590928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 534.598024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 534.605409] device veth0_vlan entered promiscuous mode [ 534.618942] device veth1_vlan entered promiscuous mode [ 534.625337] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 534.636386] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 534.720276] net_ratelimit: 30 callbacks suppressed [ 534.720280] protocol 88fb is buggy, dev hsr_slave_0 [ 534.730340] protocol 88fb is buggy, dev hsr_slave_1 [ 534.801157] protocol 88fb is buggy, dev hsr_slave_0 [ 534.806562] protocol 88fb is buggy, dev hsr_slave_1 11:00:15 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:15 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x391}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xd4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd4}}, 0x4008050) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000840)=""/252, 0xfcc9, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 11:00:15 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:15 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:15 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:15 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) [ 535.246661] device bridge_slave_1 left promiscuous mode [ 535.297262] bridge0: port 2(bridge_slave_1) entered disabled state 11:00:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) [ 535.381386] device bridge_slave_0 left promiscuous mode [ 535.387054] bridge0: port 1(bridge_slave_0) entered disabled state 11:00:16 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) [ 535.493649] device bridge_slave_1 left promiscuous mode [ 535.499202] bridge0: port 2(bridge_slave_1) entered disabled state 11:00:16 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:16 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) [ 535.594559] device bridge_slave_0 left promiscuous mode [ 535.602423] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.664347] device bridge_slave_1 left promiscuous mode [ 535.669886] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.761063] device bridge_slave_0 left promiscuous mode [ 535.766612] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.865830] device veth1_vlan left promiscuous mode [ 535.907014] device veth0_vlan left promiscuous mode [ 535.957484] device veth1_vlan left promiscuous mode 11:00:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 536.012345] device veth0_vlan left promiscuous mode [ 536.025030] device veth1_vlan left promiscuous mode [ 536.049126] device veth0_vlan left promiscuous mode 11:00:16 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)}], 0x1) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 536.152114] input: syz1 as /devices/virtual/input/input50 [ 536.242612] loop1: p1 p2[EZD] p3 p4 [ 536.281701] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 536.312554] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 536.631881] device hsr_slave_1 left promiscuous mode [ 536.684229] device hsr_slave_0 left promiscuous mode [ 536.725779] team0 (unregistering): Port device team_slave_1 removed [ 536.735482] team0 (unregistering): Port device team_slave_0 removed [ 536.746476] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 536.795151] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 536.859828] bond0 (unregistering): Released all slaves [ 536.952180] device hsr_slave_1 left promiscuous mode [ 536.993044] device hsr_slave_0 left promiscuous mode [ 537.044575] team0 (unregistering): Port device team_slave_1 removed [ 537.055774] team0 (unregistering): Port device team_slave_0 removed [ 537.065559] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 537.104628] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 537.159715] bond0 (unregistering): Released all slaves [ 537.322710] device hsr_slave_1 left promiscuous mode [ 537.363329] device hsr_slave_0 left promiscuous mode [ 537.403192] team0 (unregistering): Port device team_slave_1 removed [ 537.414644] team0 (unregistering): Port device team_slave_0 removed [ 537.423965] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 537.465724] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 537.577084] bond0 (unregistering): Released all slaves [ 537.614648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 537.622119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 540.511500] IPVS: ftp: loaded support on port[0] = 21 [ 541.258276] IPVS: ftp: loaded support on port[0] = 21 [ 541.341755] chnl_net:caif_netlink_parms(): no params data found [ 541.402461] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.408893] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.416302] device bridge_slave_0 entered promiscuous mode [ 541.423828] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.430297] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.437398] device bridge_slave_1 entered promiscuous mode [ 541.461529] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 541.479897] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 541.493387] IPVS: ftp: loaded support on port[0] = 21 [ 541.542699] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 541.549856] team0: Port device team_slave_0 added [ 541.583584] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 541.590828] team0: Port device team_slave_1 added [ 541.598925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 541.611210] chnl_net:caif_netlink_parms(): no params data found [ 541.620636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 541.712953] device hsr_slave_0 entered promiscuous mode [ 541.750554] device hsr_slave_1 entered promiscuous mode [ 541.793477] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 541.806113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 541.867222] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.873729] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.881117] device bridge_slave_0 entered promiscuous mode [ 541.898332] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.905023] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.916072] device bridge_slave_1 entered promiscuous mode [ 542.004730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 542.027351] chnl_net:caif_netlink_parms(): no params data found [ 542.040723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 542.079751] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 542.087778] team0: Port device team_slave_0 added [ 542.093754] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 542.101348] team0: Port device team_slave_1 added [ 542.113461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 542.125911] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.132326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 542.138912] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.145264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 542.164030] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 542.234597] device hsr_slave_0 entered promiscuous mode [ 542.281213] device hsr_slave_1 entered promiscuous mode [ 542.340985] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 542.348734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 542.367715] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.374234] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.381708] device bridge_slave_0 entered promiscuous mode [ 542.395574] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.402293] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.409203] device bridge_slave_1 entered promiscuous mode [ 542.433021] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.439714] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.467696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 542.491646] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 542.550727] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 542.557714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 542.565990] team0: Port device team_slave_0 added [ 542.578534] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 542.586011] team0: Port device team_slave_1 added [ 542.593991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 542.610548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 542.654205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 542.702781] device hsr_slave_0 entered promiscuous mode [ 542.740453] device hsr_slave_1 entered promiscuous mode [ 542.780804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 542.788208] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 542.800935] device bridge_slave_1 left promiscuous mode [ 542.806420] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.841031] device bridge_slave_0 left promiscuous mode [ 542.846515] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.901944] device veth1_vlan left promiscuous mode [ 542.907090] device veth0_vlan left promiscuous mode [ 543.022095] device hsr_slave_1 left promiscuous mode [ 543.063067] device hsr_slave_0 left promiscuous mode [ 543.103192] team0 (unregistering): Port device team_slave_1 removed [ 543.114727] team0 (unregistering): Port device team_slave_0 removed [ 543.124124] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 543.183332] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 543.261321] bond0 (unregistering): Released all slaves [ 543.332581] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 543.344402] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 543.352660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 543.359634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 543.394131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 543.402398] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 543.408490] 8021q: adding VLAN 0 to HW filter on device team0 [ 543.429464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 543.437699] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 543.449836] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 543.457901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 543.465908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 543.473593] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.479920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 543.486930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 543.494243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 543.505132] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 543.511424] 8021q: adding VLAN 0 to HW filter on device team0 [ 543.521538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 543.530447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 543.537556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 543.545912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 543.553626] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.559952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 543.567034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 543.575329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 543.583155] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.589515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 543.597351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 543.607216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 543.618799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 543.626884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 543.634959] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.641355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 543.650864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 543.659760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 543.672432] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 543.681524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 543.689540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 543.748348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 543.759410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 543.766885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 543.775273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 543.789084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 543.797317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 543.810927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 543.821403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 543.831528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 543.840808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 543.849066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 543.861725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 543.872714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 543.880236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 543.888592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 543.897605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 543.912775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 543.922609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 543.931839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 543.942729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 543.956616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 543.965507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 543.979738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 543.987786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 544.007296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 544.032000] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 544.038119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 544.053906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 544.067219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 544.085995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 544.112007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 544.119813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 544.145750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 544.157912] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 544.177976] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 544.188151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 544.204632] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 544.212984] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 544.228234] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 544.236679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 544.247141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 544.263402] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 544.275543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 544.284174] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 544.291218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 544.298232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 544.307012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 544.317574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 544.336130] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 544.343089] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.358433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 544.378588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 544.388325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 544.410654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 544.418316] bridge0: port 1(bridge_slave_0) entered blocking state [ 544.424705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 544.432467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 544.455808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 544.470540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 544.492869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 544.507445] bridge0: port 2(bridge_slave_1) entered blocking state [ 544.513884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 544.531052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 544.554503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 544.574747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 544.591654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 544.604647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 544.626001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 544.641887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 544.659048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 544.667525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 544.681734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 544.701176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 544.712950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 544.721758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 544.729478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 544.741515] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 544.749534] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 544.762745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 544.772891] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 544.780309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 544.788020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 544.796529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 544.804891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 544.816213] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 544.825944] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 544.838076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 544.849020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 544.858462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 544.876430] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 544.885264] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 544.893601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 544.901075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 544.917348] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 544.925651] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 544.934076] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 544.945955] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 544.962370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 544.969393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 544.984804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 545.003137] device veth0_vlan entered promiscuous mode [ 545.009708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 545.025441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 545.043321] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 545.051246] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 545.058204] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 545.071042] device veth1_vlan entered promiscuous mode [ 545.077111] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 545.088072] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 545.098060] device veth0_vlan entered promiscuous mode [ 545.110703] device veth1_vlan entered promiscuous mode [ 545.116954] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 545.125742] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 545.134317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 545.153526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 545.166324] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 545.182726] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 545.192035] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 545.201019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 545.208491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 545.217411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 545.224710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 545.253258] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 545.266489] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 545.274002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 545.282512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 545.325593] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 545.334050] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 545.344987] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 545.381483] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 545.388191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 545.396972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 545.405716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 545.415337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 545.425084] device veth0_vlan entered promiscuous mode [ 545.456775] device veth1_vlan entered promiscuous mode [ 545.469058] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 545.476208] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 545.680509] protocol 88fb is buggy, dev hsr_slave_0 [ 545.685663] protocol 88fb is buggy, dev hsr_slave_1 [ 545.691120] protocol 88fb is buggy, dev hsr_slave_0 [ 545.696191] protocol 88fb is buggy, dev hsr_slave_1 [ 545.701330] protocol 88fb is buggy, dev hsr_slave_0 [ 545.706709] protocol 88fb is buggy, dev hsr_slave_1 [ 545.711867] protocol 88fb is buggy, dev hsr_slave_0 [ 545.716923] protocol 88fb is buggy, dev hsr_slave_1 11:00:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:26 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:26 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)}], 0x1) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 11:00:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@mask_cswp={0x58, 0x114, 0xc, {{}, 0x0, 0x0}}], 0x58}, 0x4000000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000280)) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000140)) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7b, 0x0, &(0x7f000034f000)=0xfffffffffffffe3d) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x6, @local, 0x55}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xfffffffffffffe97) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, 0x0) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="030000000040"], 0x8, 0x0) [ 545.950452] input: syz1 as /devices/virtual/input/input51 11:00:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 546.052565] loop1: p1 p2[EZD] p3 p4 [ 546.062778] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 546.154494] loop1: p3 size 1912633224 extends beyond EOD, truncated 11:00:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:27 executing program 3: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:27 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(r6, &(0x7f0000000280)=""/20) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='net/sockstat\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 11:00:27 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)}], 0x1) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 11:00:27 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x9, 0x1}) 11:00:27 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x9, 0x1}) [ 546.684033] input: syz1 as /devices/virtual/input/input52 [ 546.775734] loop1: p1 p2[EZD] p3 p4 [ 546.786283] loop1: p2 size 1073741824 extends beyond EOD, truncated 11:00:27 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x9, 0x1}) [ 546.854411] loop1: p3 size 1912633224 extends beyond EOD, truncated 11:00:27 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x9, 0x1}) [ 547.004331] device bridge_slave_1 left promiscuous mode [ 547.035580] bridge0: port 2(bridge_slave_1) entered disabled state 11:00:27 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)}], 0x1) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 11:00:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'gre0\x00', @ifru_hwaddr}) 11:00:27 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@generic={0x10000000001e, "e2fe0100000001000000000000000aec3d722ec1c9ace302009a480075e6a5d116b7053394063a00e4ff064b3f013a000000080000008f000000ebac50d5fe32c40056edb9a6341c1fd45624282c00070ecddd0206c397500000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) [ 547.151181] device bridge_slave_0 left promiscuous mode [ 547.156884] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.264403] loop1: p1 p2[EZD] p3 p4 11:00:27 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000740)='ip_vti0\x00', 0xfe52) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) [ 547.286619] device veth1_vlan left promiscuous mode [ 547.301420] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 547.323780] device veth0_vlan left promiscuous mode [ 547.354151] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 547.517819] device hsr_slave_1 left promiscuous mode [ 547.577024] device hsr_slave_0 left promiscuous mode [ 547.606719] team0 (unregistering): Port device team_slave_1 removed [ 547.616485] team0 (unregistering): Port device team_slave_0 removed [ 547.626597] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 547.665865] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 547.723072] bond0 (unregistering): Released all slaves [ 549.301725] IPVS: ftp: loaded support on port[0] = 21 [ 550.179350] chnl_net:caif_netlink_parms(): no params data found [ 550.222625] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.229059] bridge0: port 1(bridge_slave_0) entered disabled state [ 550.236218] device bridge_slave_0 entered promiscuous mode [ 550.244296] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.250768] bridge0: port 2(bridge_slave_1) entered disabled state [ 550.257701] device bridge_slave_1 entered promiscuous mode [ 550.279251] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 550.288285] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 550.306967] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 550.314314] team0: Port device team_slave_0 added [ 550.319820] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 550.327843] team0: Port device team_slave_1 added [ 550.333631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 550.341207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 550.415375] device hsr_slave_0 entered promiscuous mode [ 550.460437] device hsr_slave_1 entered promiscuous mode [ 550.501201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 550.508472] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 550.564535] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.571221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 550.577815] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.584252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.621628] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 550.627918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 550.637807] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 550.648524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 550.655827] bridge0: port 1(bridge_slave_0) entered disabled state [ 550.663464] bridge0: port 2(bridge_slave_1) entered disabled state [ 550.677889] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 550.684274] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.694409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 550.702444] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.708886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.719177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 550.727413] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.733879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 550.751556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 550.759304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 550.770521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 550.781794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 550.793681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 550.807945] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 550.814792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 550.828132] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 550.836821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 550.843631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 550.857185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 550.924561] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 550.935118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 550.972523] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 550.979716] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 550.987295] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 550.997618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 551.005506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 551.012645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 551.022371] device veth0_vlan entered promiscuous mode [ 551.034616] device veth1_vlan entered promiscuous mode [ 551.040833] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 551.049949] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 551.160623] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 551.168688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 551.176351] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 552.331660] IPVS: ftp: loaded support on port[0] = 21 11:00:33 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@generic={0x10000000001e, "e2fe0100000001000000000000000aec3d722ec1c9ace302009a480075e6a5d116b7053394063a00e4ff064b3f013a000000080000008f000000ebac50d5fe32c40056edb9a6341c1fd45624282c00070ecddd0206c397500000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) 11:00:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040), 0x4) 11:00:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000740)='ip_vti0\x00', 0xfe52) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 11:00:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r3, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x27) write$binfmt_misc(r0, 0x0, 0x0) 11:00:33 executing program 3: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'gre0\x00', @ifru_hwaddr}) 11:00:33 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@generic={0x10000000001e, "e2fe0100000001000000000000000aec3d722ec1c9ace302009a480075e6a5d116b7053394063a00e4ff064b3f013a000000080000008f000000ebac50d5fe32c40056edb9a6341c1fd45624282c00070ecddd0206c397500000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) 11:00:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'gre0\x00', @ifru_hwaddr}) 11:00:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000740)='ip_vti0\x00', 0xfe52) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 11:00:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r3, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x27) write$binfmt_misc(r0, 0x0, 0x0) [ 553.210409] kauditd_printk_skb: 7 callbacks suppressed [ 553.210417] audit: type=1400 audit(1578826833.819:238): avc: denied { dyntransition } for pid=26507 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 11:00:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040), 0x4) 11:00:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'gre0\x00', @ifru_hwaddr}) 11:00:33 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@generic={0x10000000001e, "e2fe0100000001000000000000000aec3d722ec1c9ace302009a480075e6a5d116b7053394063a00e4ff064b3f013a000000080000008f000000ebac50d5fe32c40056edb9a6341c1fd45624282c00070ecddd0206c397500000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) 11:00:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000740)='ip_vti0\x00', 0xfe52) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 11:00:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r3, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x27) write$binfmt_misc(r0, 0x0, 0x0) 11:00:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040), 0x4) 11:00:34 executing program 3: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040), 0x4) 11:00:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r3, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x27) write$binfmt_misc(r0, 0x0, 0x0) 11:00:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r3, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x27) write$binfmt_misc(r0, 0x0, 0x0) 11:00:34 executing program 2: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040), 0x4) 11:00:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040), 0x4) 11:00:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r3, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x27) write$binfmt_misc(r0, 0x0, 0x0) 11:00:34 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:34 executing program 1: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r3, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x27) write$binfmt_misc(r0, 0x0, 0x0) 11:00:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040), 0x4) 11:00:35 executing program 3: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="fef6212e5d2a0008cf333900f4d69d0b7599d64041cd522b0f7334859208ef8bb366515c4be853347f55169b9b1e044a85075300000000000000000000001305000000003464f851ae8c8b96e31f4ec6b5a6eeadf0d144985489b39c2ddd82005befba61dacfcb1e1f769b7d063bf5bafa42f66a57716437030817b194129726dd97e165427aa1a8bd87922aa4f605d64a4709825f4e01e735db91cd28d84000b089c181d84a7e7e56345ec74238c569ef2ca57c835f5e4611275231f23d40634654d33020b5867497bfc1cadf4e9b3d96deb717488e9a27cc40143d0000000000000000000000000000000000000000000044fce286324fa7893be6b29d80e66b81e88409f94f1c77a05700b0bfee1707f228d4b45abacb5726733568303abee9f67075d507e2593a07f2d4527250d642e20f569c1c46515b106bca212331b41ffbea7ad918f5b3d04fa4b2d5d09cdd353ced55deb80d236e147739002f07c4f5cc9a1befef86c361a7e8b3cb2d577d3df1bc85ab"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:35 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\b', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd9, 0x0, &(0x7f0000000000)) 11:00:35 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="722577002f0000000000007fffffff0000000000000000000000dfffffffffff0800000003000000d8020000f0000000f00000000000000100000000f0000000080200000802000008020000080200000802000003000000", @ANYPTR, @ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000700000000000000000000ff7fffff736e6d7000000000000000000000000000000000ff00000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aaffffff00ff0000000bbb4dfd00000000000000fffeffff00000000ff3205ed8c76657468315f746f5f7465616d00000065716c00000000000000000000000000ff000000000000000000000000000000ff000000000000000000000000000000080008004800000000000000d000180100000000000000000000000000000000000000000000000028006970763668656164657200000000000000000000000000000000000000000808010000000000480043540000000000000000000000000000000000000000000000000000000001006c9609000000ff000000736e6d700000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) 11:00:35 executing program 2: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:35 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\b', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd9, 0x0, &(0x7f0000000000)) 11:00:35 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="722577002f0000000000007fffffff0000000000000000000000dfffffffffff0800000003000000d8020000f0000000f00000000000000100000000f0000000080200000802000008020000080200000802000003000000", @ANYPTR, @ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000700000000000000000000ff7fffff736e6d7000000000000000000000000000000000ff00000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aaffffff00ff0000000bbb4dfd00000000000000fffeffff00000000ff3205ed8c76657468315f746f5f7465616d00000065716c00000000000000000000000000ff000000000000000000000000000000ff000000000000000000000000000000080008004800000000000000d000180100000000000000000000000000000000000000000000000028006970763668656164657200000000000000000000000000000000000000000808010000000000480043540000000000000000000000000000000000000000000000000000000001006c9609000000ff000000736e6d700000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) 11:00:35 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="fef6212e5d2a0008cf333900f4d69d0b7599d64041cd522b0f7334859208ef8bb366515c4be853347f55169b9b1e044a85075300000000000000000000001305000000003464f851ae8c8b96e31f4ec6b5a6eeadf0d144985489b39c2ddd82005befba61dacfcb1e1f769b7d063bf5bafa42f66a57716437030817b194129726dd97e165427aa1a8bd87922aa4f605d64a4709825f4e01e735db91cd28d84000b089c181d84a7e7e56345ec74238c569ef2ca57c835f5e4611275231f23d40634654d33020b5867497bfc1cadf4e9b3d96deb717488e9a27cc40143d0000000000000000000000000000000000000000000044fce286324fa7893be6b29d80e66b81e88409f94f1c77a05700b0bfee1707f228d4b45abacb5726733568303abee9f67075d507e2593a07f2d4527250d642e20f569c1c46515b106bca212331b41ffbea7ad918f5b3d04fa4b2d5d09cdd353ced55deb80d236e147739002f07c4f5cc9a1befef86c361a7e8b3cb2d577d3df1bc85ab"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) [ 555.003754] x_tables: ip6_tables: CT target: only valid in raw table, not r%w 11:00:35 executing program 1: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:35 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="722577002f0000000000007fffffff0000000000000000000000dfffffffffff0800000003000000d8020000f0000000f00000000000000100000000f0000000080200000802000008020000080200000802000003000000", @ANYPTR, @ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000700000000000000000000ff7fffff736e6d7000000000000000000000000000000000ff00000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aaffffff00ff0000000bbb4dfd00000000000000fffeffff00000000ff3205ed8c76657468315f746f5f7465616d00000065716c00000000000000000000000000ff000000000000000000000000000000ff000000000000000000000000000000080008004800000000000000d000180100000000000000000000000000000000000000000000000028006970763668656164657200000000000000000000000000000000000000000808010000000000480043540000000000000000000000000000000000000000000000000000000001006c9609000000ff000000736e6d700000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) [ 555.064177] x_tables: ip6_tables: CT target: only valid in raw table, not r%w 11:00:35 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\b', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd9, 0x0, &(0x7f0000000000)) 11:00:35 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="722577002f0000000000007fffffff0000000000000000000000dfffffffffff0800000003000000d8020000f0000000f00000000000000100000000f0000000080200000802000008020000080200000802000003000000", @ANYPTR, @ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000700000000000000000000ff7fffff736e6d7000000000000000000000000000000000ff00000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aaffffff00ff0000000bbb4dfd00000000000000fffeffff00000000ff3205ed8c76657468315f746f5f7465616d00000065716c00000000000000000000000000ff000000000000000000000000000000ff000000000000000000000000000000080008004800000000000000d000180100000000000000000000000000000000000000000000000028006970763668656164657200000000000000000000000000000000000000000808010000000000480043540000000000000000000000000000000000000000000000000000000001006c9609000000ff000000736e6d700000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) 11:00:35 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\b', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd9, 0x0, &(0x7f0000000000)) [ 555.171951] x_tables: ip6_tables: CT target: only valid in raw table, not r%w [ 555.261067] x_tables: ip6_tables: CT target: only valid in raw table, not r%w [ 555.458419] IPVS: ftp: loaded support on port[0] = 21 11:00:36 executing program 5: socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000480)={0x0, {0x2, 0x0, @empty}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf9}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x1, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000180)='syzkaller0\x00', 0x0, 0x9}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x4) 11:00:36 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)) 11:00:36 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 555.899976] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 556.080180] protocol 88fb is buggy, dev hsr_slave_0 [ 556.085437] protocol 88fb is buggy, dev hsr_slave_1 [ 556.090600] protocol 88fb is buggy, dev hsr_slave_0 [ 556.095646] protocol 88fb is buggy, dev hsr_slave_1 [ 556.100761] protocol 88fb is buggy, dev hsr_slave_0 [ 556.105815] protocol 88fb is buggy, dev hsr_slave_1 [ 556.110944] protocol 88fb is buggy, dev hsr_slave_0 [ 556.115984] protocol 88fb is buggy, dev hsr_slave_1 11:00:36 executing program 2: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:36 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x21d}}}}}, 0x0) 11:00:36 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:36 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)) 11:00:36 executing program 1: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="fef6212e5d2a0008cf333900f4d69d0b7599d64041cd522b0f7334859208ef8bb366515c4be853347f55169b9b1e044a85075300000000000000000000001305000000003464f851ae8c8b96e31f4ec6b5a6eeadf0d144985489b39c2ddd82005befba61dacfcb1e1f769b7d063bf5bafa42f66a57716437030817b194129726dd97e165427aa1a8bd87922aa4f605d64a4709825f4e01e735db91cd28d84000b089c181d84a7e7e56345ec74238c569ef2ca57c835f5e4611275231f23d40634654d33020b5867497bfc1cadf4e9b3d96deb717488e9a27cc40143d0000000000000000000000000000000000000000000044fce286324fa7893be6b29d80e66b81e88409f94f1c77a05700b0bfee1707f228d4b45abacb5726733568303abee9f67075d507e2593a07f2d4527250d642e20f569c1c46515b106bca212331b41ffbea7ad918f5b3d04fa4b2d5d09cdd353ced55deb80d236e147739002f07c4f5cc9a1befef86c361a7e8b3cb2d577d3df1bc85ab"], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 11:00:37 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x21d}}}}}, 0x0) [ 556.376833] vhci_hcd: default hub control req: 010b v0000 i0000 l0 11:00:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)) 11:00:37 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x21d}}}}}, 0x0) 11:00:37 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 11:00:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)) [ 556.480015] vhci_hcd: default hub control req: 010b v0000 i0000 l0 11:00:37 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x21d}}}}}, 0x0) 11:00:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)) [ 556.574496] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 556.664222] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 557.111763] device bridge_slave_1 left promiscuous mode [ 557.117514] bridge0: port 2(bridge_slave_1) entered disabled state 11:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0xc8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 11:00:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x380, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000140081ae00003c9733f5f087110208abead99025e4ca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702fc", 0x39}], 0x1}, 0x0) 11:00:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)) 11:00:37 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 557.171095] device bridge_slave_0 left promiscuous mode [ 557.176726] bridge0: port 1(bridge_slave_0) entered disabled state 11:00:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007041dfffd946f6105000a00810a1f000007002808000800064004000304", 0x24}], 0x1}, 0x0) 11:00:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @sdr}) [ 557.222903] device veth1_vlan left promiscuous mode [ 557.250419] device veth0_vlan left promiscuous mode [ 557.290759] protocol 88fb is buggy, dev hsr_slave_0 [ 557.295872] protocol 88fb is buggy, dev hsr_slave_1 11:00:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @sdr}) 11:00:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x380, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000140081ae00003c9733f5f087110208abead99025e4ca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702fc", 0x39}], 0x1}, 0x0) [ 557.375533] vhci_hcd: default hub control req: 010b v0000 i0000 l0 11:00:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x380, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000140081ae00003c9733f5f087110208abead99025e4ca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702fc", 0x39}], 0x1}, 0x0) 11:00:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @sdr}) 11:00:38 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 557.452693] xt_helper: cannot load conntrack support for proto=7 11:00:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x380, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000140081ae00003c9733f5f087110208abead99025e4ca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702fc", 0x39}], 0x1}, 0x0) [ 557.702247] device hsr_slave_1 left promiscuous mode [ 557.724438] device hsr_slave_0 left promiscuous mode [ 557.765666] team0 (unregistering): Port device team_slave_1 removed [ 557.777044] team0 (unregistering): Port device team_slave_0 removed [ 557.787521] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 557.815188] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 557.894889] bond0 (unregistering): Released all slaves 11:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0xc8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 11:00:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @sdr}) 11:00:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 11:00:38 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007041dfffd946f6105000a00810a1f000007002808000800064004000304", 0x24}], 0x1}, 0x0) 11:00:38 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)) [ 557.982880] xt_helper: cannot load conntrack support for proto=7 11:00:38 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000400)=@v3, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(r0, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 11:00:38 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007041dfffd946f6105000a00810a1f000007002808000800064004000304", 0x24}], 0x1}, 0x0) [ 558.090758] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 558.111061] warning: `./bus' has both setuid-root and effective capabilities. Therefore not raising all capabilities. 11:00:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 11:00:39 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000400)=@v3, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(r0, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) [ 558.448615] xt_helper: cannot load conntrack support for proto=7 11:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0xc8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff020000000d000000000000000000697036677265300000cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000000000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b0000000600000000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff000000001500000000000000000069705f7674693000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c7065720000000000000000000000128affff00000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) 11:00:39 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007041dfffd946f6105000a00810a1f000007002808000800064004000304", 0x24}], 0x1}, 0x0) 11:00:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 558.746006] xt_helper: cannot load conntrack support for proto=7 11:00:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:39 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000400)=@v3, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(r0, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 11:00:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 11:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0xc8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 11:00:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) [ 559.032143] xt_helper: cannot load conntrack support for proto=7 11:00:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:40 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000400)=@v3, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(r0, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 11:00:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 11:00:42 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 11:00:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 11:00:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:42 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:43 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 11:00:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 11:00:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:00:43 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:43 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:43 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:43 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:43 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:43 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:43 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:44 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:44 executing program 1: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000140)=0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000140)) 11:00:44 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:44 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:44 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000286dd60814746001073001d4b6ee7e04dd9ac018a83d906cf08b8fe8000000000000000000000000000aa0000000000000000ab072a4f96d8f507701883a6dfd3552beddd0094a2b3ce62f0efc06ffd53933e609c4b081572514906a5520a34dfd451fd56336f500bc610193f89bf45722e1632df1c4ab99ba8c8a5b331e320d0d03d72803e4ce65c01f70d7a49c3e8ed20ffa687fef7859b975f7bac2dd8f6e2edf0e336ec2b9804df8a20667210e9e6fb1abc8873b157982786774d997412d30b"], 0x0) 11:00:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) 11:00:44 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:44 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000286dd60814746001073001d4b6ee7e04dd9ac018a83d906cf08b8fe8000000000000000000000000000aa0000000000000000ab072a4f96d8f507701883a6dfd3552beddd0094a2b3ce62f0efc06ffd53933e609c4b081572514906a5520a34dfd451fd56336f500bc610193f89bf45722e1632df1c4ab99ba8c8a5b331e320d0d03d72803e4ce65c01f70d7a49c3e8ed20ffa687fef7859b975f7bac2dd8f6e2edf0e336ec2b9804df8a20667210e9e6fb1abc8873b157982786774d997412d30b"], 0x0) 11:00:44 executing program 1: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000140)=0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000140)) 11:00:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) 11:00:44 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="e1", 0x1}], 0x1}, 0x8800) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6}, 0x8) 11:00:44 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000286dd60814746001073001d4b6ee7e04dd9ac018a83d906cf08b8fe8000000000000000000000000000aa0000000000000000ab072a4f96d8f507701883a6dfd3552beddd0094a2b3ce62f0efc06ffd53933e609c4b081572514906a5520a34dfd451fd56336f500bc610193f89bf45722e1632df1c4ab99ba8c8a5b331e320d0d03d72803e4ce65c01f70d7a49c3e8ed20ffa687fef7859b975f7bac2dd8f6e2edf0e336ec2b9804df8a20667210e9e6fb1abc8873b157982786774d997412d30b"], 0x0) 11:00:44 executing program 1: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000140)=0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000140)) 11:00:44 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:44 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0x24e}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000480)=""/135, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f00000003c0)=""/46, 0x2e}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket(0x8, 0xa, 0x6) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r8, 0x0, 0x9, 0x0, 0x1, 0xffff}, 0x14) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = getpgid(0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r10, r11, 0x0, 0xffffffffffffffff, r12) perf_event_open(0x0, r11, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r13 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r13, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r13, &(0x7f0000001380), 0x40003ad, 0x2000000) 11:00:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) 11:00:44 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000286dd60814746001073001d4b6ee7e04dd9ac018a83d906cf08b8fe8000000000000000000000000000aa0000000000000000ab072a4f96d8f507701883a6dfd3552beddd0094a2b3ce62f0efc06ffd53933e609c4b081572514906a5520a34dfd451fd56336f500bc610193f89bf45722e1632df1c4ab99ba8c8a5b331e320d0d03d72803e4ce65c01f70d7a49c3e8ed20ffa687fef7859b975f7bac2dd8f6e2edf0e336ec2b9804df8a20667210e9e6fb1abc8873b157982786774d997412d30b"], 0x0) 11:00:45 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="e1", 0x1}], 0x1}, 0x8800) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6}, 0x8) 11:00:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) 11:00:45 executing program 1: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000140)=0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000140)) 11:00:45 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="e1", 0x1}], 0x1}, 0x8800) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6}, 0x8) 11:00:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 11:00:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macsec={{0xc, 0x1, 'macsec\x00'}, {0xc, 0x2, [@IFLA_MACSEC_INC_SCI={0x8, 0x9, 0x1}]}}}]}, 0x3c}}, 0x0) 11:00:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) 11:00:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt(r0, 0x1, 0x7, &(0x7f0000000080)="4e793bae", 0x4) 11:00:45 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r0, r2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/133) 11:00:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macsec={{0xc, 0x1, 'macsec\x00'}, {0xc, 0x2, [@IFLA_MACSEC_INC_SCI={0x8, 0x9, 0x1}]}}}]}, 0x3c}}, 0x0) 11:00:45 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="e1", 0x1}], 0x1}, 0x8800) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6}, 0x8) 11:00:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt(r0, 0x1, 0x7, &(0x7f0000000080)="4e793bae", 0x4) 11:00:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) 11:00:45 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r0, r2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/133) 11:00:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macsec={{0xc, 0x1, 'macsec\x00'}, {0xc, 0x2, [@IFLA_MACSEC_INC_SCI={0x8, 0x9, 0x1}]}}}]}, 0x3c}}, 0x0) 11:00:45 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x4, 0x1, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) 11:00:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 11:00:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt(r0, 0x1, 0x7, &(0x7f0000000080)="4e793bae", 0x4) 11:00:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macsec={{0xc, 0x1, 'macsec\x00'}, {0xc, 0x2, [@IFLA_MACSEC_INC_SCI={0x8, 0x9, 0x1}]}}}]}, 0x3c}}, 0x0) 11:00:45 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r0, r2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/133) 11:00:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) 11:00:45 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x4, 0x1, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) 11:00:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt(r0, 0x1, 0x7, &(0x7f0000000080)="4e793bae", 0x4) 11:00:45 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x4, 0x1, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) 11:00:45 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r0, r2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/133) 11:00:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x100000000000c5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) 11:00:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 11:00:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x214, &(0x7f0000000980)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:00:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x30a70200000000) 11:00:46 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x4, 0x1, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) 11:00:46 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='jfs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) open(0x0, 0x0, 0x0) 11:00:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x30a70200000000) [ 565.536380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 11:00:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x214, &(0x7f0000000980)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:00:46 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='jfs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) open(0x0, 0x0, 0x0) [ 565.608529] block nbd4: Attempted send on invalid socket [ 565.614838] print_req_error: I/O error, dev nbd4, sector 64 [ 565.621062] block nbd4: Attempted send on invalid socket [ 565.626707] print_req_error: I/O error, dev nbd4, sector 120 [ 565.627620] kvm [27251]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 [ 565.745775] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 565.764706] block nbd4: Attempted send on invalid socket [ 565.770749] print_req_error: I/O error, dev nbd4, sector 64 [ 565.788933] block nbd4: Attempted send on invalid socket [ 565.794824] print_req_error: I/O error, dev nbd4, sector 120 11:00:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x100000000000c5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x30a70200000000) 11:00:46 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='jfs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) open(0x0, 0x0, 0x0) 11:00:46 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='jfs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) open(0x0, 0x0, 0x0) 11:00:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x214, &(0x7f0000000980)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 565.920145] net_ratelimit: 4 callbacks suppressed [ 565.920150] protocol 88fb is buggy, dev hsr_slave_0 [ 565.930235] protocol 88fb is buggy, dev hsr_slave_1 [ 565.956598] block nbd2: Attempted send on invalid socket [ 565.962335] print_req_error: I/O error, dev nbd2, sector 64 11:00:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x30a70200000000) 11:00:46 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='jfs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) open(0x0, 0x0, 0x0) [ 565.968227] block nbd2: Attempted send on invalid socket [ 565.973876] block nbd4: Attempted send on invalid socket [ 565.973880] print_req_error: I/O error, dev nbd2, sector 120 [ 565.979378] print_req_error: I/O error, dev nbd4, sector 64 [ 565.992164] block nbd4: Attempted send on invalid socket [ 565.997749] print_req_error: I/O error, dev nbd4, sector 120 [ 566.080163] protocol 88fb is buggy, dev hsr_slave_0 [ 566.085320] protocol 88fb is buggy, dev hsr_slave_1 [ 566.097680] block nbd2: Attempted send on invalid socket [ 566.103504] print_req_error: I/O error, dev nbd2, sector 64 [ 566.109954] block nbd2: Attempted send on invalid socket [ 566.116097] print_req_error: I/O error, dev nbd2, sector 120 [ 566.133461] kvm [27307]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 [ 566.175678] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 11:00:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x214, &(0x7f0000000980)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:00:47 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='jfs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) open(0x0, 0x0, 0x0) 11:00:47 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='jfs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) open(0x0, 0x0, 0x0) 11:00:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x100000000000c5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x100000000000c5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 566.475569] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) [ 566.613056] kvm [27345]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 [ 566.645920] kvm [27344]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 11:00:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x100000000000c5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x100000000000c5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 566.854678] kvm [27373]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 [ 566.865361] kvm [27369]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 11:00:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x100000000000c5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) [ 567.079214] kvm [27382]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 11:00:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) [ 567.360135] protocol 88fb is buggy, dev hsr_slave_0 [ 567.365257] protocol 88fb is buggy, dev hsr_slave_1 11:00:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) [ 567.611119] protocol 88fb is buggy, dev hsr_slave_0 [ 567.617220] protocol 88fb is buggy, dev hsr_slave_1 [ 567.680111] protocol 88fb is buggy, dev hsr_slave_0 [ 567.685297] protocol 88fb is buggy, dev hsr_slave_1 11:00:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:49 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) 11:00:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:49 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) 11:00:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) 11:00:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) 11:00:49 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:50 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) 11:00:50 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:50 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:50 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 569.488839] device bridge_slave_1 left promiscuous mode 11:00:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) [ 569.531550] bridge0: port 2(bridge_slave_1) entered disabled state [ 569.611195] device bridge_slave_0 left promiscuous mode [ 569.618217] bridge0: port 1(bridge_slave_0) entered disabled state 11:00:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x3}}]}, 0x2c}}, 0x0) 11:00:50 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:50 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:50 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 569.702281] device bridge_slave_1 left promiscuous mode [ 569.707869] bridge0: port 2(bridge_slave_1) entered disabled state 11:00:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) [ 569.811031] device bridge_slave_0 left promiscuous mode [ 569.827290] bridge0: port 1(bridge_slave_0) entered disabled state [ 569.944131] device bridge_slave_1 left promiscuous mode [ 569.949882] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.041953] device bridge_slave_0 left promiscuous mode [ 570.047995] bridge0: port 1(bridge_slave_0) entered disabled state [ 570.115210] device bridge_slave_1 left promiscuous mode [ 570.121634] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.161225] device bridge_slave_0 left promiscuous mode [ 570.166759] bridge0: port 1(bridge_slave_0) entered disabled state [ 570.222834] device bridge_slave_1 left promiscuous mode [ 570.228425] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.260982] device bridge_slave_0 left promiscuous mode [ 570.267231] bridge0: port 1(bridge_slave_0) entered disabled state [ 570.324897] device veth1_vlan left promiscuous mode [ 570.330341] device veth0_vlan left promiscuous mode [ 570.335655] device veth1_vlan left promiscuous mode [ 570.340796] device veth0_vlan left promiscuous mode [ 570.346007] device veth1_vlan left promiscuous mode [ 570.351415] device veth0_vlan left promiscuous mode [ 570.356968] device veth1_vlan left promiscuous mode [ 570.362217] device veth0_vlan left promiscuous mode [ 570.367524] device veth1_vlan left promiscuous mode [ 570.372813] device veth0_vlan left promiscuous mode [ 570.671843] device hsr_slave_1 left promiscuous mode [ 570.713335] device hsr_slave_0 left promiscuous mode [ 570.753345] team0 (unregistering): Port device team_slave_1 removed [ 570.765979] team0 (unregistering): Port device team_slave_0 removed [ 570.776537] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 570.833484] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 570.892386] bond0 (unregistering): Released all slaves [ 570.974180] bond4 (unregistering): Released all slaves [ 570.983492] bond3 (unregistering): Released all slaves [ 570.991542] bond2 (unregistering): Released all slaves [ 570.999740] bond1 (unregistering): Released all slaves [ 571.084371] device hsr_slave_1 left promiscuous mode [ 571.124748] device hsr_slave_0 left promiscuous mode [ 571.193243] team0 (unregistering): Port device team_slave_1 removed [ 571.205057] team0 (unregistering): Port device team_slave_0 removed [ 571.215710] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 571.285132] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 571.361169] bond0 (unregistering): Released all slaves [ 571.524953] device hsr_slave_1 left promiscuous mode [ 571.573748] device hsr_slave_0 left promiscuous mode [ 571.616051] team0 (unregistering): Port device team_slave_1 removed [ 571.626750] team0 (unregistering): Port device team_slave_0 removed [ 571.636966] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 571.685900] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 571.763435] bond0 (unregistering): Released all slaves [ 571.915896] device hsr_slave_1 left promiscuous mode [ 571.974666] device hsr_slave_0 left promiscuous mode [ 572.014828] team0 (unregistering): Port device team_slave_1 removed [ 572.024295] team0 (unregistering): Port device team_slave_0 removed [ 572.034990] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 572.095164] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 572.161371] bond0 (unregistering): Released all slaves [ 572.225891] bond5 (unregistering): Released all slaves [ 572.233710] bond4 (unregistering): Released all slaves [ 572.243002] bond3 (unregistering): Released all slaves [ 572.251670] bond2 (unregistering): Released all slaves [ 572.260972] bond1 (unregistering): Released all slaves [ 572.372179] device hsr_slave_1 left promiscuous mode [ 572.414279] device hsr_slave_0 left promiscuous mode [ 572.464716] team0 (unregistering): Port device team_slave_1 removed [ 572.474758] team0 (unregistering): Port device team_slave_0 removed [ 572.484832] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 572.543418] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 572.600474] bond0 (unregistering): Released all slaves 11:00:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) r7 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r9, 0xe, r7, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r12 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r12, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0x102000004) 11:00:53 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:53 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632177fbac141429e0", 0x0, 0x9, 0x0, 0x3f000000}, 0x28) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:00:53 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:53 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 572.811910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:00:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:00:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632177fbac141429e0", 0x0, 0x9, 0x0, 0x3f000000}, 0x28) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:00:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000280), &(0x7f00000002c0), 0x3}, 0x20) 11:00:53 executing program 3: r0 = shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x5000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) shmdt(r0) [ 572.942828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 572.968549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:00:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000280), &(0x7f00000002c0), 0x3}, 0x20) 11:00:53 executing program 3: r0 = shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x5000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) shmdt(r0) [ 573.073385] audit: type=1400 audit(1578826853.689:239): avc: denied { map } for pid=27659 comm="syz-executor.3" path="/dev/zero" dev="devtmpfs" ino=1041 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file permissive=1 11:00:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632177fbac141429e0", 0x0, 0x9, 0x0, 0x3f000000}, 0x28) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:00:54 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:00:54 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:00:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000280), &(0x7f00000002c0), 0x3}, 0x20) 11:00:54 executing program 3: r0 = shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x5000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) shmdt(r0) 11:00:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:00:54 executing program 3: r0 = shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x5000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) shmdt(r0) 11:00:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000280), &(0x7f00000002c0), 0x3}, 0x20) 11:00:54 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 573.620641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:00:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632177fbac141429e0", 0x0, 0x9, 0x0, 0x3f000000}, 0x28) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:00:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2289, &(0x7f0000000140)) [ 573.738897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 573.789481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:00:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:00:54 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:00:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2289, &(0x7f0000000140)) 11:00:54 executing program 5: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) 11:00:54 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:00:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:00:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 574.240152] net_ratelimit: 26 callbacks suppressed [ 574.240158] protocol 88fb is buggy, dev hsr_slave_0 11:00:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2289, &(0x7f0000000140)) 11:00:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2289, &(0x7f0000000140)) 11:00:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:55 executing program 5: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) [ 574.483096] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:00:55 executing program 4: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) [ 574.594517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 574.667300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:00:55 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:00:55 executing program 4: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) 11:00:55 executing program 5: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) 11:00:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:55 executing program 4: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) [ 575.246868] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 575.369200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 575.405230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:00:56 executing program 5: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) 11:00:56 executing program 4: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) 11:00:56 executing program 0: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) 11:00:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="81f87e9a08d784e5"], 0x20}}, 0x0) 11:00:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:56 executing program 4: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) 11:00:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:56 executing program 0: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) [ 576.170678] protocol 88fb is buggy, dev hsr_slave_0 [ 576.176146] protocol 88fb is buggy, dev hsr_slave_1 [ 576.240107] protocol 88fb is buggy, dev hsr_slave_0 [ 576.245398] protocol 88fb is buggy, dev hsr_slave_1 [ 576.257649] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready 11:00:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204f5ed81000270fff8", 0x16}], 0x14, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') [ 576.307056] 8021q: adding VLAN 0 to HW filter on device bond1 [ 576.324821] protocol 88fb is buggy, dev hsr_slave_0 [ 576.330544] protocol 88fb is buggy, dev hsr_slave_1 [ 576.392417] bond1: making interface gretap1 the new active one 11:00:57 executing program 4: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) 11:00:57 executing program 0: sched_yield() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0xcc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(0x0) [ 576.456611] bond1: Enslaving gretap1 as an active interface with an up link [ 576.480469] protocol 88fb is buggy, dev hsr_slave_0 [ 576.485868] protocol 88fb is buggy, dev hsr_slave_1 11:00:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x40, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x40, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) [ 576.563854] bond1 (unregistering): Releasing active interface gretap1 [ 576.662755] bond1 (unregistering): Released all slaves 11:00:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x40, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x40, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) 11:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x4, 0x0) 11:00:57 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x3, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x72e8]}, 0x45c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r6, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x10, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000540)={0x8000, 0x4, 0x4, 0x0, 0x5, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 577.036330] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 577.048566] 8021q: adding VLAN 0 to HW filter on device bond1 [ 577.061363] bond1 (unregistering): Released all slaves 11:00:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="81f87e9a08d784e5"], 0x20}}, 0x0) 11:00:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x40, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x40, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) 11:00:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x4, 0x0) 11:00:57 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x3, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x72e8]}, 0x45c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r6, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x10, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000540)={0x8000, 0x4, 0x4, 0x0, 0x5, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 577.291050] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 974673) [ 577.328243] FAT-fs (loop3): Filesystem has been set read-only [ 577.366707] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000ff0) [ 577.415448] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 974673) [ 577.571243] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 974673) [ 577.672399] audit: type=1804 audit(1578826858.289:240): pid=27849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir119907246/syzkaller.UeoiIA/46/file0/file0" dev="loop3" ino=117 res=1 [ 577.693646] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready 11:00:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204f5ed81000270fff8", 0x16}], 0x14, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') 11:00:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x40, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x40, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) 11:00:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x4, 0x0) [ 577.744058] 8021q: adding VLAN 0 to HW filter on device bond1 [ 577.760141] protocol 88fb is buggy, dev hsr_slave_0 [ 577.784040] audit: type=1804 audit(1578826858.329:241): pid=27854 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir119907246/syzkaller.UeoiIA/46/file0/file0" dev="loop3" ino=117 res=1 [ 577.787075] bond1: making interface gretap2 the new active one 11:00:58 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x3, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x72e8]}, 0x45c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r6, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x10, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000540)={0x8000, 0x4, 0x4, 0x0, 0x5, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 577.850444] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 974673) [ 577.932139] bond1: Enslaving gretap2 as an active interface with an up link [ 577.993238] bond1 (unregistering): Releasing active interface gretap2 [ 578.052746] bond1 (unregistering): Released all slaves 11:00:58 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x3, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x72e8]}, 0x45c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r6, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x10, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000540)={0x8000, 0x4, 0x4, 0x0, 0x5, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 11:00:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:00:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x4, 0x0) 11:00:58 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x3, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x72e8]}, 0x45c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r6, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x10, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000540)={0x8000, 0x4, 0x4, 0x0, 0x5, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 11:00:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="81f87e9a08d784e5"], 0x20}}, 0x0) 11:00:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:00:59 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x3, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x72e8]}, 0x45c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r6, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x10, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000540)={0x8000, 0x4, 0x4, 0x0, 0x5, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 579.049140] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 579.093340] 8021q: adding VLAN 0 to HW filter on device bond1 [ 579.109925] bond1: making interface gretap3 the new active one [ 579.145884] bond1: Enslaving gretap3 as an active interface with an up link 11:00:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) [ 579.187692] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 11:00:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204f5ed81000270fff8", 0x16}], 0x14, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') 11:00:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:00:59 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x3, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x72e8]}, 0x45c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r6, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x10, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000540)={0x8000, 0x4, 0x4, 0x0, 0x5, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 579.324986] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 974673) [ 579.344460] FAT-fs (loop3): Filesystem has been set read-only 11:01:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="81f87e9a08d784e5"], 0x20}}, 0x0) 11:01:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) [ 579.840460] net_ratelimit: 7 callbacks suppressed [ 579.840500] protocol 88fb is buggy, dev hsr_slave_0 [ 579.850868] protocol 88fb is buggy, dev hsr_slave_1 [ 580.080130] protocol 88fb is buggy, dev hsr_slave_0 [ 580.085274] protocol 88fb is buggy, dev hsr_slave_1 11:01:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) [ 580.277157] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready 11:01:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) [ 580.320817] protocol 88fb is buggy, dev hsr_slave_0 [ 580.325928] protocol 88fb is buggy, dev hsr_slave_1 [ 580.358309] 8021q: adding VLAN 0 to HW filter on device bond2 [ 580.400117] protocol 88fb is buggy, dev hsr_slave_0 [ 580.405273] protocol 88fb is buggy, dev hsr_slave_1 [ 580.490133] protocol 88fb is buggy, dev hsr_slave_0 [ 580.495280] protocol 88fb is buggy, dev hsr_slave_1 [ 580.621009] bond2: making interface gretap4 the new active one [ 580.654643] bond2: Enslaving gretap4 as an active interface with an up link [ 580.697633] bond2 (unregistering): Releasing active interface gretap4 [ 580.698919] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 974673) [ 580.777572] bond2 (unregistering): Released all slaves 11:01:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204f5ed81000270fff8", 0x16}], 0x14, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') 11:01:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) [ 580.813385] FAT-fs (loop3): Filesystem has been set read-only 11:01:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) [ 582.079955] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 974673) [ 582.093725] FAT-fs (loop3): Filesystem has been set read-only 11:01:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:02 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x3, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x72e8]}, 0x45c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r6, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x10, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000540)={0x8000, 0x4, 0x4, 0x0, 0x5, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 11:01:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="81f87e9a08d784e5"], 0x20}}, 0x0) 11:01:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:03 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x3, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x72e8]}, 0x45c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r6, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x10, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000540)={0x8000, 0x4, 0x4, 0x0, 0x5, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 11:01:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="81f87e9a08d784e5"], 0x20}}, 0x0) [ 583.464891] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 583.475414] 8021q: adding VLAN 0 to HW filter on device bond2 [ 583.508692] bond2: making interface gretap5 the new active one [ 583.528006] bond2: Enslaving gretap5 as an active interface with an up link [ 583.553731] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready 11:01:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="b5e6c25af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5b99d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab8377ee05118294f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1613632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d655d7ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb61f5eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d57a41f46cf84514cdf2fea7e994682ece0346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a99954603da3c1b9ec0bf75e57991bbed18654df374e036378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192dd42caac2c85abd6cead47021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce92b5c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe300"}) 11:01:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000001c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xffffffffffffffff, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x17, 0x4, 0xec, 0x0, 0x1f}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="585ccbe4ed83b836c1a6474914dc55e72206467b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999264d90ab9728a725022b8753a188748c569fffffb3bae96e01800000c93c152f5ea9198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71febacf40d32e4b58a8c2725561f6b10fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xc0, 0xfffffffffffffffe) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000340)="d9da5247440727105f3aca15686cc5393f6a1c45b7fd7b6e43917fe8db602fb6c65a6dd900033e3b81aa4f23c513deff88ea82543c281f4498c8170bdbd84d2dfe92d5196eed6864ddb9cb17f9d1317a4f82fece426d9c", 0x57) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)='\b\x00\x00\x00\x00\x00\x00\x007YT', 0xb, r8) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="1d570af9e5ba92f2e8c08e7f62127802bb39b0392b9005da5d2564e051eaf269fa7aa18dc4de463055c490675b75ef2906a7a4cd83dcbb2b5e5e300f4c30d30025103077292a7bca62d4414f6296d2bdcabfbd93324c227c27e1f542210ceea5a0e5ffa04206f4e40ad952a56e9ba9f9bf632371e95070293c93949fafb0", 0x7e, r9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r6, r10}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={'md4-generic\x00'}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 11:01:04 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000)=0x4ea6, 0x4) [ 583.896512] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 583.951068] 8021q: adding VLAN 0 to HW filter on device bond1 11:01:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="81f87e9a08d784e5"], 0x20}}, 0x0) 11:01:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="05000000020400"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="030000c001000000030000c001020000368cb462dc8775fc"], 0x48}, 0x1, 0x0, 0x0, 0xe7c25a6c6651fecf}, 0x48850) 11:01:04 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000)=0x4ea6, 0x4) [ 584.208193] bond1: making interface gretap1 the new active one 11:01:04 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000540), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/38}, 0x20) [ 584.272802] bond1: Enslaving gretap1 as an active interface with an up link [ 584.310697] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 11:01:04 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x3, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x72e8]}, 0x45c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r6, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x10, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000540)={0x8000, 0x4, 0x4, 0x0, 0x5, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 11:01:05 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000)=0x4ea6, 0x4) 11:01:05 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000540), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/38}, 0x20) 11:01:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="81f87e9a08d784e5"], 0x20}}, 0x0) 11:01:05 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000)=0x4ea6, 0x4) [ 584.564846] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 584.596341] 8021q: adding VLAN 0 to HW filter on device bond3 11:01:05 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000540), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/38}, 0x20) 11:01:05 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000540), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/38}, 0x20) [ 584.627029] bond3: making interface gretap6 the new active one 11:01:05 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x901) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) [ 584.684154] bond3: Enslaving gretap6 as an active interface with an up link [ 584.732102] bond3 (unregistering): Releasing active interface gretap6 [ 584.792557] bond3 (unregistering): Released all slaves [ 584.856542] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 584.863809] 8021q: adding VLAN 0 to HW filter on device bond2 [ 584.888477] bond2: making interface gretap2 the new active one [ 584.901306] bond2: Enslaving gretap2 as an active interface with an up link [ 584.916978] bond2 (unregistering): Releasing active interface gretap2 [ 584.974221] bond2 (unregistering): Released all slaves 11:01:05 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000540), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/38}, 0x20) 11:01:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="81f87e9a08d784e5"], 0x20}}, 0x0) 11:01:05 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000540), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/38}, 0x20) 11:01:05 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x901) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) 11:01:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x30, r2, 0x992e5000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007c40)=[{{&(0x7f0000000080)={0xa, 0x4, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 11:01:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="81f87e9a08d784e5"], 0x20}}, 0x0) 11:01:05 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x901) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) 11:01:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xc242, 0x0) 11:01:05 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000540), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/38}, 0x20) [ 585.217948] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 585.235048] 8021q: adding VLAN 0 to HW filter on device bond3 11:01:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xc242, 0x0) 11:01:05 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 11:01:05 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x901) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) 11:01:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xc242, 0x0) [ 585.630887] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.641064] bridge0: port 1(bridge_slave_0) entered disabled state [ 585.988200] bond3: making interface gretap7 the new active one [ 585.996029] bond3: Enslaving gretap7 as an active interface with an up link [ 586.006470] batman_adv: Cannot find parent device [ 586.021236] bond3 (unregistering): Releasing active interface gretap7 [ 586.061940] bond3 (unregistering): Released all slaves [ 586.080181] net_ratelimit: 14 callbacks suppressed [ 586.080186] protocol 88fb is buggy, dev hsr_slave_0 [ 586.090333] protocol 88fb is buggy, dev hsr_slave_1 11:01:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xc242, 0x0) 11:01:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xc8) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) 11:01:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x30, r2, 0x992e5000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007c40)=[{{&(0x7f0000000080)={0xa, 0x4, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 11:01:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x30, r2, 0x992e5000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007c40)=[{{&(0x7f0000000080)={0xa, 0x4, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 11:01:06 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 586.238906] xt_SECMARK: invalid security context 'system_u:objet_r:logrotate_var_lgb_t:s0' 11:01:06 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 11:01:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 586.491482] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.499551] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.560162] protocol 88fb is buggy, dev hsr_slave_0 [ 586.565352] protocol 88fb is buggy, dev hsr_slave_1 [ 586.640110] protocol 88fb is buggy, dev hsr_slave_0 [ 586.645321] protocol 88fb is buggy, dev hsr_slave_1 [ 586.721989] protocol 88fb is buggy, dev hsr_slave_0 [ 586.727696] protocol 88fb is buggy, dev hsr_slave_1 11:01:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x30, r2, 0x992e5000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007c40)=[{{&(0x7f0000000080)={0xa, 0x4, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 11:01:07 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x30, r2, 0x992e5000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007c40)=[{{&(0x7f0000000080)={0xa, 0x4, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 11:01:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xc8) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) [ 587.030406] xt_SECMARK: invalid security context 'system_u:objet_r:logrotate_var_lgb_t:s0' 11:01:07 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 11:01:07 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 587.147647] xt_SECMARK: invalid security context 'system_u:objet_r:logrotate_var_lgb_t:s0' 11:01:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xc8) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) 11:01:07 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x30, r2, 0x992e5000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007c40)=[{{&(0x7f0000000080)={0xa, 0x4, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) [ 587.249594] xt_SECMARK: invalid security context 'system_u:objet_r:logrotate_var_lgb_t:s0' 11:01:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xc8) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) 11:01:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) [ 587.399259] xt_SECMARK: invalid security context 'system_u:objet_r:logrotate_var_lgb_t:s0' 11:01:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3c5) [ 587.515935] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 11:01:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3c5) [ 587.655352] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 587.671846] device bridge_slave_1 left promiscuous mode [ 587.677678] bridge0: port 2(bridge_slave_1) entered disabled state [ 587.741083] device bridge_slave_0 left promiscuous mode [ 587.752467] bridge0: port 1(bridge_slave_0) entered disabled state [ 587.853898] device hsr_slave_1 left promiscuous mode [ 587.893308] device hsr_slave_0 left promiscuous mode [ 587.933870] team0 (unregistering): Port device team_slave_1 removed [ 587.945091] team0 (unregistering): Port device team_slave_0 removed [ 587.955293] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 587.985315] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 588.043161] bond0 (unregistering): Released all slaves [ 588.411319] Bluetooth: hci0 command 0x1003 tx timeout [ 588.418141] Bluetooth: hci0 sending frame failed (-49) [ 588.559100] audit: type=1400 audit(1578826869.169:242): avc: denied { map } for pid=28432 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15756 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 589.751472] IPVS: ftp: loaded support on port[0] = 21 [ 590.480191] Bluetooth: hci0 command 0x1001 tx timeout [ 590.485508] Bluetooth: hci0 sending frame failed (-49) [ 590.552107] IPVS: ftp: loaded support on port[0] = 21 [ 590.626477] chnl_net:caif_netlink_parms(): no params data found [ 590.709175] bridge0: port 1(bridge_slave_0) entered blocking state [ 590.715823] bridge0: port 1(bridge_slave_0) entered disabled state [ 590.724558] device bridge_slave_0 entered promiscuous mode [ 590.749828] bridge0: port 2(bridge_slave_1) entered blocking state [ 590.756279] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.766596] device bridge_slave_1 entered promiscuous mode [ 590.781674] chnl_net:caif_netlink_parms(): no params data found [ 590.802445] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 590.816145] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 590.842638] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 590.849799] team0: Port device team_slave_0 added [ 590.855824] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 590.863075] team0: Port device team_slave_1 added [ 590.868654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 590.887306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 590.963036] device hsr_slave_0 entered promiscuous mode [ 591.000369] device hsr_slave_1 entered promiscuous mode [ 591.080318] bridge0: port 1(bridge_slave_0) entered blocking state [ 591.086702] bridge0: port 1(bridge_slave_0) entered disabled state [ 591.094884] device bridge_slave_0 entered promiscuous mode [ 591.103814] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 591.111238] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 591.119261] bridge0: port 2(bridge_slave_1) entered blocking state [ 591.125931] bridge0: port 2(bridge_slave_1) entered disabled state [ 591.133508] device bridge_slave_1 entered promiscuous mode [ 591.167972] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 591.179674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 591.211527] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 591.218727] team0: Port device team_slave_0 added [ 591.227591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 591.235050] team0: Port device team_slave_1 added [ 591.246434] bond1: Releasing active interface gretap1 [ 591.303175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 591.318576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 591.372998] device hsr_slave_0 entered promiscuous mode [ 591.420463] device hsr_slave_1 entered promiscuous mode [ 591.463708] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 591.472033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 591.489050] bridge0: port 2(bridge_slave_1) entered blocking state [ 591.495502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 591.502280] bridge0: port 1(bridge_slave_0) entered blocking state [ 591.508775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 591.568469] bridge0: port 2(bridge_slave_1) entered blocking state [ 591.575013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 591.581677] bridge0: port 1(bridge_slave_0) entered blocking state [ 591.588173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 591.602879] device bridge_slave_1 left promiscuous mode [ 591.608380] bridge0: port 2(bridge_slave_1) entered disabled state [ 591.640659] device bridge_slave_0 left promiscuous mode [ 591.646269] bridge0: port 1(bridge_slave_0) entered disabled state [ 591.692801] bond1 (unregistering): Released all slaves [ 591.753296] device hsr_slave_1 left promiscuous mode [ 591.793874] device hsr_slave_0 left promiscuous mode [ 591.833053] team0 (unregistering): Port device team_slave_1 removed [ 591.843646] team0 (unregistering): Port device team_slave_0 removed [ 591.853393] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 591.893244] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 591.961542] bond0 (unregistering): Released all slaves [ 592.002356] bridge0: port 1(bridge_slave_0) entered disabled state [ 592.009465] bridge0: port 2(bridge_slave_1) entered disabled state [ 592.020548] bridge0: port 1(bridge_slave_0) entered disabled state [ 592.027662] bridge0: port 2(bridge_slave_1) entered disabled state [ 592.045052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 592.056442] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 592.067514] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 592.074547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 592.082926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 592.092828] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 592.098919] 8021q: adding VLAN 0 to HW filter on device team0 [ 592.117138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 592.124898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 592.133479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 592.141607] bridge0: port 1(bridge_slave_0) entered blocking state [ 592.148148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 592.157141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 592.169487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 592.177414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 592.185101] bridge0: port 2(bridge_slave_1) entered blocking state [ 592.191588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 592.209240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 592.216415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 592.226075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 592.234796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 592.243904] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 592.250330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 592.261582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 592.293207] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 592.303881] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 592.310397] 8021q: adding VLAN 0 to HW filter on device team0 [ 592.318002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 592.340820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 592.348598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 592.355797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 592.364010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 592.374562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 592.383522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 592.391654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 592.398782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 592.407274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 592.415208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 592.424566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 592.432467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 592.440899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 592.448704] bridge0: port 1(bridge_slave_0) entered blocking state [ 592.455149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 592.465759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 592.475757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 592.484572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 592.495990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 592.505816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 592.517376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 592.527051] bridge0: port 2(bridge_slave_1) entered blocking state [ 592.533507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 592.547942] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 592.555557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 592.562531] Bluetooth: hci0 command 0x1009 tx timeout [ 592.578276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 592.586404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 592.604125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 592.613788] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 592.620820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 592.635122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 592.642892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 592.651431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 592.661093] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 592.677787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 592.687096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 592.699912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 592.707212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 592.718940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 592.729277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 592.747576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 592.758021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 592.766676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 592.776277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 592.796740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 592.807256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 592.819183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 592.835569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 592.843654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 592.866237] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 592.874659] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 592.894560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 592.902386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 592.915132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 593.028965] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 593.045387] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 593.055022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 593.063727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 593.111625] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 593.126323] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 593.137230] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 593.146331] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 593.153185] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 593.159602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 593.168429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 593.194894] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 593.202614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 593.214932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 593.226433] device veth0_vlan entered promiscuous mode [ 593.241666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 593.249740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 593.267435] device veth1_vlan entered promiscuous mode [ 593.274538] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 593.286428] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 593.295493] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 593.303900] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 593.310844] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 593.326867] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 593.333718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 593.342366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 593.352602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 593.363002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 593.375576] device veth0_vlan entered promiscuous mode [ 593.386061] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 593.395414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 593.407925] device veth1_vlan entered promiscuous mode [ 593.414539] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 593.423857] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 594.030274] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 594.037522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 594.343526] bridge0: port 2(bridge_slave_1) entered disabled state [ 594.352176] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.621772] device bridge_slave_1 left promiscuous mode [ 595.627327] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.661060] device bridge_slave_0 left promiscuous mode [ 595.666554] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.764614] device hsr_slave_1 left promiscuous mode [ 595.804428] device hsr_slave_0 left promiscuous mode [ 595.845426] team0 (unregistering): Port device team_slave_1 removed [ 595.855718] team0 (unregistering): Port device team_slave_0 removed [ 595.866310] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 595.905123] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 595.980971] bond0 (unregistering): Released all slaves 11:01:17 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 11:01:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 11:01:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3c5) 11:01:17 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 11:01:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 11:01:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x30, r2, 0x992e5000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007c40)=[{{&(0x7f0000000080)={0xa, 0x4, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 11:01:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) [ 597.047807] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 597.056101] Bluetooth: hci0: Frame reassembly failed (-84) 11:01:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 11:01:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3c5) 11:01:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 597.272089] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 11:01:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 597.440126] protocol 88fb is buggy, dev hsr_slave_0 [ 597.445264] protocol 88fb is buggy, dev hsr_slave_1 11:01:18 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x4}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000180)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 11:01:18 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000005c0)='1\x94\xb5\xac\x80\xda\xf9\x8a*\xeb\x9cG\xbf\xe5AEk\x9c\xce \x0e\x8cnA\xc4QQ`\x92\x1f\xb1,\xd6M\xf50:\x94D\xcc\x15qV\xf0\x98]\x1f\x02`i\xcb\x05\xdf:1z\xdc\xdfE\xf8\x10)5\xa0\xa5\xfb{0#\x81\xff\xf5T\xa0\xfb\xad\xcb\xa1gaB\xce\xfb\x1b\xe8\xb8\xdb\xf3%\xe5\xd730Z\xd7\xa2z\xfbt\xe7\xe2~\xae\xb0z\xa1\xb8-/\x03\xd8\xbc\xe1\xdc\xfe8cG89ak\xc4\x0f\x82#\xe8p\x98\xda\xc6,') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 598.801372] IPVS: ftp: loaded support on port[0] = 21 [ 599.130174] Bluetooth: hci0 command 0x1003 tx timeout [ 599.135489] Bluetooth: hci0 sending frame failed (-49) [ 599.440221] Bluetooth: hci1 command 0x1003 tx timeout [ 599.445540] Bluetooth: hci1 sending frame failed (-49) [ 599.520488] Bluetooth: hci2 command 0x1003 tx timeout [ 599.525813] Bluetooth: hci2 sending frame failed (-49) [ 599.594596] chnl_net:caif_netlink_parms(): no params data found [ 599.636735] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.643312] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.650494] device bridge_slave_0 entered promiscuous mode [ 599.657318] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.663987] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.671312] device bridge_slave_1 entered promiscuous mode [ 599.688821] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 599.698012] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 599.717558] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 599.724729] team0: Port device team_slave_0 added [ 599.730521] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 599.737616] team0: Port device team_slave_1 added [ 599.743278] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 599.751022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 599.813787] device hsr_slave_0 entered promiscuous mode [ 599.870364] device hsr_slave_1 entered promiscuous mode [ 599.921541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 599.928634] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 599.976624] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.983055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 599.989709] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.996098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 600.029976] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 600.036630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 600.045832] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 600.056484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 600.064416] bridge0: port 1(bridge_slave_0) entered disabled state [ 600.072245] bridge0: port 2(bridge_slave_1) entered disabled state [ 600.086169] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 600.093127] 8021q: adding VLAN 0 to HW filter on device team0 [ 600.102810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 600.110547] bridge0: port 1(bridge_slave_0) entered blocking state [ 600.116975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 600.127458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 600.135319] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.141766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 600.161039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 600.168641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 600.179632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 600.195606] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 600.205690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 600.216237] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 600.223047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 600.230694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 600.238212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 600.250650] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 600.260181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 600.266914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 600.275499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 600.345619] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 600.356333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 600.395389] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 600.403130] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 600.409848] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 600.420955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 600.428279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 600.435493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 600.444720] device veth0_vlan entered promiscuous mode [ 600.456452] device veth1_vlan entered promiscuous mode [ 600.463723] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 600.473518] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 600.580374] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 600.587382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 600.595048] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 601.200697] Bluetooth: hci0 command 0x1001 tx timeout [ 601.206011] Bluetooth: hci0 sending frame failed (-49) [ 601.520469] Bluetooth: hci1 command 0x1001 tx timeout [ 601.525769] Bluetooth: hci1 sending frame failed (-49) [ 601.640176] Bluetooth: hci2 command 0x1001 tx timeout [ 601.645513] Bluetooth: hci2 sending frame failed (-49) [ 601.897432] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.905478] bridge0: port 1(bridge_slave_0) entered disabled state [ 603.023387] device bridge_slave_1 left promiscuous mode [ 603.028912] bridge0: port 2(bridge_slave_1) entered disabled state [ 603.082855] device bridge_slave_0 left promiscuous mode [ 603.088405] bridge0: port 1(bridge_slave_0) entered disabled state [ 603.192630] device hsr_slave_1 left promiscuous mode [ 603.234053] device hsr_slave_0 left promiscuous mode [ 603.274504] team0 (unregistering): Port device team_slave_1 removed [ 603.283699] team0 (unregistering): Port device team_slave_0 removed [ 603.290234] Bluetooth: hci0 command 0x1009 tx timeout [ 603.295566] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 603.342976] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 603.418804] bond0 (unregistering): Released all slaves [ 603.610244] Bluetooth: hci1 command 0x1009 tx timeout [ 603.680280] Bluetooth: hci2 command 0x1009 tx timeout 11:01:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 11:01:27 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x4}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000180)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 11:01:27 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000005c0)='1\x94\xb5\xac\x80\xda\xf9\x8a*\xeb\x9cG\xbf\xe5AEk\x9c\xce \x0e\x8cnA\xc4QQ`\x92\x1f\xb1,\xd6M\xf50:\x94D\xcc\x15qV\xf0\x98]\x1f\x02`i\xcb\x05\xdf:1z\xdc\xdfE\xf8\x10)5\xa0\xa5\xfb{0#\x81\xff\xf5T\xa0\xfb\xad\xcb\xa1gaB\xce\xfb\x1b\xe8\xb8\xdb\xf3%\xe5\xd730Z\xd7\xa2z\xfbt\xe7\xe2~\xae\xb0z\xa1\xb8-/\x03\xd8\xbc\xe1\xdc\xfe8cG89ak\xc4\x0f\x82#\xe8p\x98\xda\xc6,') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 11:01:27 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000005c0)='1\x94\xb5\xac\x80\xda\xf9\x8a*\xeb\x9cG\xbf\xe5AEk\x9c\xce \x0e\x8cnA\xc4QQ`\x92\x1f\xb1,\xd6M\xf50:\x94D\xcc\x15qV\xf0\x98]\x1f\x02`i\xcb\x05\xdf:1z\xdc\xdfE\xf8\x10)5\xa0\xa5\xfb{0#\x81\xff\xf5T\xa0\xfb\xad\xcb\xa1gaB\xce\xfb\x1b\xe8\xb8\xdb\xf3%\xe5\xd730Z\xd7\xa2z\xfbt\xe7\xe2~\xae\xb0z\xa1\xb8-/\x03\xd8\xbc\xe1\xdc\xfe8cG89ak\xc4\x0f\x82#\xe8p\x98\xda\xc6,') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 11:01:27 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x4}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000180)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 11:01:28 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x4}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000180)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 11:01:28 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000005c0)='1\x94\xb5\xac\x80\xda\xf9\x8a*\xeb\x9cG\xbf\xe5AEk\x9c\xce \x0e\x8cnA\xc4QQ`\x92\x1f\xb1,\xd6M\xf50:\x94D\xcc\x15qV\xf0\x98]\x1f\x02`i\xcb\x05\xdf:1z\xdc\xdfE\xf8\x10)5\xa0\xa5\xfb{0#\x81\xff\xf5T\xa0\xfb\xad\xcb\xa1gaB\xce\xfb\x1b\xe8\xb8\xdb\xf3%\xe5\xd730Z\xd7\xa2z\xfbt\xe7\xe2~\xae\xb0z\xa1\xb8-/\x03\xd8\xbc\xe1\xdc\xfe8cG89ak\xc4\x0f\x82#\xe8p\x98\xda\xc6,') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 11:01:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0xfffffffffffffdf7}) 11:01:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 11:01:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 11:01:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0xfffffffffffffdf7}) 11:01:28 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000005c0)='1\x94\xb5\xac\x80\xda\xf9\x8a*\xeb\x9cG\xbf\xe5AEk\x9c\xce \x0e\x8cnA\xc4QQ`\x92\x1f\xb1,\xd6M\xf50:\x94D\xcc\x15qV\xf0\x98]\x1f\x02`i\xcb\x05\xdf:1z\xdc\xdfE\xf8\x10)5\xa0\xa5\xfb{0#\x81\xff\xf5T\xa0\xfb\xad\xcb\xa1gaB\xce\xfb\x1b\xe8\xb8\xdb\xf3%\xe5\xd730Z\xd7\xa2z\xfbt\xe7\xe2~\xae\xb0z\xa1\xb8-/\x03\xd8\xbc\xe1\xdc\xfe8cG89ak\xc4\x0f\x82#\xe8p\x98\xda\xc6,') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 607.922943] Bluetooth: hci2: Frame reassembly failed (-84) [ 608.841469] IPVS: ftp: loaded support on port[0] = 21 [ 609.370146] Bluetooth: hci0 command 0x1003 tx timeout [ 609.375525] Bluetooth: hci0 sending frame failed (-49) [ 609.682108] chnl_net:caif_netlink_parms(): no params data found [ 609.720348] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.726771] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.733902] device bridge_slave_0 entered promiscuous mode [ 609.740981] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.747390] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.754606] device bridge_slave_1 entered promiscuous mode [ 609.773894] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 609.783345] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 609.802007] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 609.809099] team0: Port device team_slave_0 added [ 609.814851] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 609.822128] team0: Port device team_slave_1 added [ 609.827490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 609.835082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 609.892590] device hsr_slave_0 entered promiscuous mode [ 609.940447] device hsr_slave_1 entered promiscuous mode [ 610.000156] Bluetooth: hci1 command 0x1003 tx timeout [ 610.005491] Bluetooth: hci2 command 0x1003 tx timeout [ 610.005539] Bluetooth: hci1 sending frame failed (-49) [ 610.012283] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 610.022886] Bluetooth: hci2 sending frame failed (-49) [ 610.023558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 610.077867] bridge0: port 2(bridge_slave_1) entered blocking state [ 610.084275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 610.090963] bridge0: port 1(bridge_slave_0) entered blocking state [ 610.097443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 610.131515] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 610.137629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 610.146587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 610.156296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 610.164146] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.170995] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.182401] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 610.188479] 8021q: adding VLAN 0 to HW filter on device team0 [ 610.198023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 610.206091] bridge0: port 1(bridge_slave_0) entered blocking state [ 610.212537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 610.222579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 610.230902] bridge0: port 2(bridge_slave_1) entered blocking state [ 610.237404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 610.255025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 610.263016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 610.275532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 610.288683] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 610.298649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 610.309039] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 610.315947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 610.323717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 610.333594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 610.347182] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 610.354562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 610.361468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 610.374146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 610.440674] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 610.451101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 610.488879] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 610.496253] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 610.503050] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 610.513913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 610.521506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 610.528397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 610.538937] device veth0_vlan entered promiscuous mode [ 610.551162] device veth1_vlan entered promiscuous mode [ 610.556927] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 610.566732] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 610.670555] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 610.677617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 610.685497] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 611.440186] Bluetooth: hci0 command 0x1001 tx timeout [ 611.445498] Bluetooth: hci0 sending frame failed (-49) [ 612.080761] Bluetooth: hci2 command 0x1001 tx timeout [ 612.086046] Bluetooth: hci1 command 0x1001 tx timeout [ 612.086113] Bluetooth: hci2 sending frame failed (-49) [ 612.096718] Bluetooth: hci1 sending frame failed (-49) [ 613.520184] Bluetooth: hci0 command 0x1009 tx timeout [ 614.160320] Bluetooth: hci1 command 0x1009 tx timeout [ 614.165655] Bluetooth: hci2 command 0x1009 tx timeout 11:01:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 11:01:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0xfffffffffffffdf7}) 11:01:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x3f}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:01:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000005c0)='1\x94\xb5\xac\x80\xda\xf9\x8a*\xeb\x9cG\xbf\xe5AEk\x9c\xce \x0e\x8cnA\xc4QQ`\x92\x1f\xb1,\xd6M\xf50:\x94D\xcc\x15qV\xf0\x98]\x1f\x02`i\xcb\x05\xdf:1z\xdc\xdfE\xf8\x10)5\xa0\xa5\xfb{0#\x81\xff\xf5T\xa0\xfb\xad\xcb\xa1gaB\xce\xfb\x1b\xe8\xb8\xdb\xf3%\xe5\xd730Z\xd7\xa2z\xfbt\xe7\xe2~\xae\xb0z\xa1\xb8-/\x03\xd8\xbc\xe1\xdc\xfe8cG89ak\xc4\x0f\x82#\xe8p\x98\xda\xc6,') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 11:01:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0xfffffffffffffdf7}) 11:01:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x3f}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:01:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000ffd000/0x2000)=nil) [ 617.503360] Bluetooth: hci0: Frame reassembly failed (-84) 11:01:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x3f}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:01:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000005c0)='1\x94\xb5\xac\x80\xda\xf9\x8a*\xeb\x9cG\xbf\xe5AEk\x9c\xce \x0e\x8cnA\xc4QQ`\x92\x1f\xb1,\xd6M\xf50:\x94D\xcc\x15qV\xf0\x98]\x1f\x02`i\xcb\x05\xdf:1z\xdc\xdfE\xf8\x10)5\xa0\xa5\xfb{0#\x81\xff\xf5T\xa0\xfb\xad\xcb\xa1gaB\xce\xfb\x1b\xe8\xb8\xdb\xf3%\xe5\xd730Z\xd7\xa2z\xfbt\xe7\xe2~\xae\xb0z\xa1\xb8-/\x03\xd8\xbc\xe1\xdc\xfe8cG89ak\xc4\x0f\x82#\xe8p\x98\xda\xc6,') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 11:01:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 11:01:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 11:01:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000ffd000/0x2000)=nil) [ 618.188699] Bluetooth: hci1: Frame reassembly failed (-84) [ 618.196251] Bluetooth: hci2: Frame reassembly failed (-84) [ 619.520088] Bluetooth: hci0 command 0x1003 tx timeout [ 619.525476] Bluetooth: hci0 sending frame failed (-49) [ 620.240115] Bluetooth: hci2 command 0x1003 tx timeout [ 620.245437] Bluetooth: hci2 sending frame failed (-49) [ 620.250855] Bluetooth: hci1 command 0x1003 tx timeout [ 620.256112] Bluetooth: hci1 sending frame failed (-49) [ 621.600171] Bluetooth: hci0 command 0x1001 tx timeout [ 621.605485] Bluetooth: hci0 sending frame failed (-49) [ 622.320187] Bluetooth: hci1 command 0x1001 tx timeout [ 622.325475] Bluetooth: hci2 command 0x1001 tx timeout [ 622.325514] Bluetooth: hci1 sending frame failed (-49) [ 622.331212] Bluetooth: hci2 sending frame failed (-49) [ 623.680169] Bluetooth: hci0 command 0x1009 tx timeout [ 624.400165] Bluetooth: hci1 command 0x1009 tx timeout [ 624.400168] Bluetooth: hci2 command 0x1009 tx timeout 11:01:48 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x9) 11:01:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x3f}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:01:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000ffd000/0x2000)=nil) 11:01:48 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') sendfile(r0, r3, 0x0, 0x320c) 11:01:48 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x9) 11:01:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 11:01:48 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') sendfile(r0, r3, 0x0, 0x320c) 11:01:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000ffd000/0x2000)=nil) 11:01:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 11:01:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') sendfile(r0, r3, 0x0, 0x320c) 11:01:48 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x9) 11:01:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 11:01:48 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') sendfile(r0, r3, 0x0, 0x320c) 11:01:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') sendfile(r0, r3, 0x0, 0x320c) 11:01:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') sendfile(r0, r3, 0x0, 0x320c) 11:01:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') sendfile(r0, r3, 0x0, 0x320c) 11:01:49 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') sendfile(r0, r3, 0x0, 0x320c) 11:01:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 11:01:49 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x9) 11:01:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, 0x0}, 0x78) 11:01:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') sendfile(r0, r3, 0x0, 0x320c) 11:01:49 executing program 0: getpid() syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() getresgid(0x0, &(0x7f0000002a80), &(0x7f0000002ac0)) 11:01:49 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x64, 0x0, 0x7, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 11:01:49 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') sendfile(r0, r3, 0x0, 0x320c) 11:01:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, 0x0}, 0x78) [ 628.650119] protocol 88fb is buggy, dev hsr_slave_0 [ 628.655454] protocol 88fb is buggy, dev hsr_slave_1 11:01:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:49 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 11:01:49 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x0) 11:01:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0x98, 0x98, 0x98, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, '\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x462) 11:01:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, 0x0}, 0x78) 11:01:49 executing program 0: getpid() syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() getresgid(0x0, &(0x7f0000002a80), &(0x7f0000002ac0)) 11:01:49 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 11:01:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0x98, 0x98, 0x98, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, '\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x462) 11:01:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, 0x0}, 0x78) 11:01:49 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x0) 11:01:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0x98, 0x98, 0x98, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, '\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x462) [ 629.440884] protocol 88fb is buggy, dev hsr_slave_0 [ 629.446384] protocol 88fb is buggy, dev hsr_slave_1 11:01:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:50 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 11:01:50 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x0) 11:01:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0x98, 0x98, 0x98, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, '\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x462) 11:01:50 executing program 0: getpid() syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() getresgid(0x0, &(0x7f0000002a80), &(0x7f0000002ac0)) 11:01:50 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 11:01:50 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:50 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x0) 11:01:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) [ 630.000266] protocol 88fb is buggy, dev hsr_slave_0 [ 630.005451] protocol 88fb is buggy, dev hsr_slave_1 11:01:50 executing program 0: getpid() syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() getresgid(0x0, &(0x7f0000002a80), &(0x7f0000002ac0)) [ 630.240627] protocol 88fb is buggy, dev hsr_slave_0 [ 630.246130] protocol 88fb is buggy, dev hsr_slave_1 [ 630.320586] protocol 88fb is buggy, dev hsr_slave_0 [ 630.326484] protocol 88fb is buggy, dev hsr_slave_1 11:01:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 2: getpid() syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() getresgid(0x0, &(0x7f0000002a80), &(0x7f0000002ac0)) 11:01:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:51 executing program 4: getpid() syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() getresgid(0x0, &(0x7f0000002a80), &(0x7f0000002ac0)) 11:01:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:52 executing program 2: getpid() syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() getresgid(0x0, &(0x7f0000002a80), &(0x7f0000002ac0)) 11:01:52 executing program 4: getpid() syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() getresgid(0x0, &(0x7f0000002a80), &(0x7f0000002ac0)) 11:01:52 executing program 2: getpid() syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() getresgid(0x0, &(0x7f0000002a80), &(0x7f0000002ac0)) 11:01:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:52 executing program 4: getpid() syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() getresgid(0x0, &(0x7f0000002a80), &(0x7f0000002ac0)) 11:01:52 executing program 5: move_pages(0x0, 0x3c6, &(0x7f0000000000)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000100)=[0x1, 0x1], &(0x7f00000000c0), 0x0) 11:01:52 executing program 5: move_pages(0x0, 0x3c6, &(0x7f0000000000)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000100)=[0x1, 0x1], &(0x7f00000000c0), 0x0) 11:01:52 executing program 5: move_pages(0x0, 0x3c6, &(0x7f0000000000)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000100)=[0x1, 0x1], &(0x7f00000000c0), 0x0) 11:01:52 executing program 5: move_pages(0x0, 0x3c6, &(0x7f0000000000)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000100)=[0x1, 0x1], &(0x7f00000000c0), 0x0) 11:01:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x4, 0xa, 0x11, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:01:53 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 11:01:53 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26101900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0xffffffffffffff9d, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[]]) 11:01:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC], 0x5, 0x1) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r5, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0xe}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x0) r11 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 11:01:53 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 11:01:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x4, 0xa, 0x11, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:01:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) recvmsg$can_raw(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)=""/196, 0xc4}], 0x1}, 0x0) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 11:01:53 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 11:01:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x2c, 0x30]}}}}]}) 11:01:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x6, 0x2, 0x82b}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x3d}, 0x7fc) 11:01:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 11:01:53 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 11:01:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x6, 0x2, 0x82b}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x3d}, 0x7fc) 11:01:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x4, 0xa, 0x11, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:01:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x20, r1, 0xe48e1e879b3e1b55, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) 11:01:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) recvmsg$can_raw(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)=""/196, 0xc4}], 0x1}, 0x0) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 11:01:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x2c, 0x30]}}}}]}) 11:01:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 11:01:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x6, 0x2, 0x82b}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x3d}, 0x7fc) 11:01:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x4, 0xa, 0x11, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:01:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x20, r1, 0xe48e1e879b3e1b55, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) 11:01:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 11:01:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x6, 0x2, 0x82b}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x3d}, 0x7fc) 11:01:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) recvmsg$can_raw(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)=""/196, 0xc4}], 0x1}, 0x0) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 11:01:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 11:01:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 11:01:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x20, r1, 0xe48e1e879b3e1b55, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) 11:01:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x2c, 0x30]}}}}]}) 11:01:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 11:01:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) recvmsg$can_raw(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)=""/196, 0xc4}], 0x1}, 0x0) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 11:01:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 11:01:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x20, r1, 0xe48e1e879b3e1b55, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) 11:01:54 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x2c, 0x30]}}}}]}) 11:01:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 11:01:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 11:01:54 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r1, r0) 11:01:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 11:01:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) [ 633.688007] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 633.735564] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 11:01:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 11:01:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) [ 633.786623] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 11:01:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000006680)={@dev}) [ 633.865097] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 11:01:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 11:01:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000006680)={@dev}) 11:01:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="d860c28b880891"], 0x1) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) lseek(r2, 0x0, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 11:01:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) [ 633.976781] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 634.019583] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 11:01:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0xe, 0x9b, 0x73, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:01:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000006680)={@dev}) [ 634.094746] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 634.164441] BUG: unable to handle kernel paging request at 000000010000000e [ 634.164461] IP: insert_char+0x107/0x290 [ 634.164464] PGD 90978067 P4D 90978067 PUD 0 [ 634.164479] Oops: 0002 [#1] PREEMPT SMP KASAN [ 634.164483] Modules linked in: [ 634.164501] CPU: 1 PID: 29186 Comm: syz-executor.5 Not tainted 4.14.163-syzkaller #0 [ 634.164507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 634.164512] task: ffff88807477c300 task.stack: ffff888083e98000 [ 634.164520] RIP: 0010:insert_char+0x107/0x290 [ 634.164525] RSP: 0018:ffff888083e9f838 EFLAGS: 00010202 [ 634.164533] RAX: 0000000000000720 RBX: 0000000000000001 RCX: 0000000000000001 [ 634.164539] RDX: 1ffff1100f3bc931 RSI: 000000010000000e RDI: 000000010000000e [ 634.164545] RBP: ffff888083e9f868 R08: ffff888079de498c R09: 0000000000000002 [ 634.164551] R10: 0000000000000000 R11: ffff88807477c300 R12: ffff888079de45c0 [ 634.164557] R13: ffff888079de494c R14: ffff888079de48f4 R15: 000000010000000e [ 634.164564] FS: 00007fd5b2a0a700(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 634.164582] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 634.164587] CR2: 000000010000000e CR3: 0000000067451000 CR4: 00000000001406e0 [ 634.164595] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 634.164600] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 634.164603] Call Trace: [ 634.164616] do_con_trol+0x35bd/0x5b40 [ 634.164627] ? reset_palette+0x180/0x180 [ 634.164642] ? __atomic_notifier_call_chain+0xc2/0x150 [ 634.164652] do_con_write.part.0+0xcc7/0x1b50 [ 634.164660] ? add_wait_queue+0x112/0x170 [ 634.164675] ? do_con_trol+0x5b40/0x5b40 [ 634.164687] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 634.164695] con_write+0x38/0xc0 [ 634.164703] n_tty_write+0x38b/0xf20 [ 634.164716] ? process_echoes+0x150/0x150 [ 634.164725] ? do_wait_intr_irq+0x2a0/0x2a0 [ 634.164734] ? kasan_check_write+0x14/0x20 [ 634.164743] ? _copy_from_user+0x99/0x110 [ 634.164753] tty_write+0x3f6/0x700 [ 634.164761] ? process_echoes+0x150/0x150 [ 634.164770] __vfs_write+0x105/0x6b0 [ 634.164779] ? tty_read+0x270/0x270 [ 634.164786] ? kernel_read+0x120/0x120 [ 634.164796] ? __inode_security_revalidate+0xd6/0x130 [ 634.164804] ? avc_policy_seqno+0x9/0x20 [ 634.164813] ? selinux_file_permission+0x85/0x480 [ 634.164823] ? security_file_permission+0x89/0x1f0 [ 634.164832] ? rw_verify_area+0xea/0x2b0 [ 634.164841] vfs_write+0x198/0x500 [ 634.164849] SyS_write+0xfd/0x230 [ 634.164856] ? SyS_read+0x230/0x230 [ 634.164864] ? do_syscall_64+0x53/0x640 [ 634.164871] ? SyS_read+0x230/0x230 [ 634.164879] do_syscall_64+0x1e8/0x640 [ 634.164887] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 634.164897] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 634.164903] RIP: 0033:0x45af49 [ 634.164907] RSP: 002b:00007fd5b2a09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 634.164915] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 634.164920] RDX: 0000000000000078 RSI: 0000000020000000 RDI: 0000000000000003 [ 634.164925] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 634.164930] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd5b2a0a6d4 [ 634.164935] R13: 00000000004cce88 R14: 00000000004e82f0 R15: 00000000ffffffff [ 634.164943] Code: 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 01 0f 8e 3b 01 00 00 41 0f b7 84 24 c8 03 00 00 d1 eb 4c 89 ff 89 d9 66 ab 49 8d bc 24 78 04 00 00 48 b8 00 00 00 00 00 fc ff df [ 634.165097] RIP: insert_char+0x107/0x290 RSP: ffff888083e9f838 [ 634.165100] CR2: 000000010000000e [ 634.168224] ---[ end trace f0f8968ceb1e0ac1 ]--- [ 634.168231] Kernel panic - not syncing: Fatal exception [ 634.169637] Kernel Offset: disabled [ 634.518413] Rebooting in 86400 seconds..