[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 41.101212][ T23] audit: type=1800 audit(1571906972.731:25): pid=7031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 41.135529][ T23] audit: type=1800 audit(1571906972.731:26): pid=7031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 41.158155][ T23] audit: type=1800 audit(1571906972.731:27): pid=7031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. 2019/10/24 08:49:44 fuzzer started 2019/10/24 08:49:46 dialing manager at 10.128.0.105:42135 2019/10/24 08:49:50 syscalls: 2524 2019/10/24 08:49:50 code coverage: enabled 2019/10/24 08:49:50 comparison tracing: enabled 2019/10/24 08:49:50 extra coverage: extra coverage is not supported by the kernel 2019/10/24 08:49:50 setuid sandbox: enabled 2019/10/24 08:49:50 namespace sandbox: enabled 2019/10/24 08:49:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/24 08:49:50 fault injection: enabled 2019/10/24 08:49:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/24 08:49:50 net packet injection: enabled 2019/10/24 08:49:50 net device setup: enabled 2019/10/24 08:49:50 concurrency sanitizer: enabled syzkaller login: [ 66.770765][ T7197] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/24 08:50:01 adding functions to KCSAN blacklist: 'process_srcu' '__tcp_select_window' 'bio_endio' 'ext4_nonda_switch' 'sit_tunnel_xmit' 'generic_permission' '__nf_ct_refresh_acct' 'ext4_da_write_end' '__alloc_file' 'ext4_free_inodes_count' '__hrtimer_run_queues' 'pipe_poll' '__ext4_new_inode' 'generic_fillattr' 'vm_area_dup' 'blk_mq_sched_dispatch_requests' 'dd_has_work' 'padata_find_next' 'mm_update_next_owner' '__perf_event_overflow' 'do_nanosleep' 'taskstats_exit' '__snd_rawmidi_transmit_ack' 'do_readlinkat' 'ktime_get_real_seconds' 'tcp_add_backlog' 'ext4_free_inode' 'update_defense_level' 'pid_update_inode' 'blk_mq_dispatch_rq_list' 'atime_needs_update' 'tick_do_update_jiffies64' 'tcp_poll' 'find_get_pages_range_tag' 'rcu_gp_fqs_check_wake' 'mod_timer' 'ep_poll' 'tick_sched_do_timer' 'add_timer' 'poll_schedule_timeout' 'run_timer_softirq' 'xas_find_marked' 'add_timer_on' 'ktime_get_seconds' 'get_task_cred' 'sk_wait_data' 'install_new_memslots' 'mem_cgroup_select_victim_node' 'generic_write_end' 'wbt_issue' 'tomoyo_supervisor' 'rcu_gp_fqs_loop' 'blk_mq_get_request' '__splice_from_pipe' 'find_next_bit' 08:51:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x40030000000000, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001e000507ed4c80648c6394f21131d200100003402e00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 148.497501][ T7201] IPVS: ftp: loaded support on port[0] = 21 08:51:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x90}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) [ 148.627738][ T7201] chnl_net:caif_netlink_parms(): no params data found [ 148.705040][ T7201] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.725572][ T7201] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.733519][ T7201] device bridge_slave_0 entered promiscuous mode [ 148.756757][ T7201] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.763940][ T7201] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.781775][ T7201] device bridge_slave_1 entered promiscuous mode [ 148.806025][ T7201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.810027][ T7204] IPVS: ftp: loaded support on port[0] = 21 [ 148.817448][ T7201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.847874][ T7201] team0: Port device team_slave_0 added [ 148.854925][ T7201] team0: Port device team_slave_1 added 08:51:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 148.948618][ T7201] device hsr_slave_0 entered promiscuous mode [ 148.986646][ T7201] device hsr_slave_1 entered promiscuous mode [ 149.073467][ T7201] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.080610][ T7201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.088054][ T7201] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.095134][ T7201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.123865][ T7206] IPVS: ftp: loaded support on port[0] = 21 08:51:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x512, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 149.248693][ T7204] chnl_net:caif_netlink_parms(): no params data found [ 149.266680][ T7201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.314219][ T7201] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.331170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.341979][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.377381][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.398771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 149.466151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.474662][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.481789][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.492447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.501128][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.508250][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.519366][ T7204] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.528194][ T7204] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.538048][ T7204] device bridge_slave_0 entered promiscuous mode [ 149.568375][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.572413][ T7211] IPVS: ftp: loaded support on port[0] = 21 [ 149.579342][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.592078][ T7204] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.601942][ T7204] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.610173][ T7204] device bridge_slave_1 entered promiscuous mode 08:51:21 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f4a4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x40fb1be}) [ 149.625311][ T7201] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.637576][ T7201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.655182][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.666257][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.677621][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.689932][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.722245][ T7206] chnl_net:caif_netlink_parms(): no params data found [ 149.771652][ T7201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.831021][ T7204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.852315][ T7204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.894625][ T7206] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.911367][ T7206] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.919761][ T7206] device bridge_slave_0 entered promiscuous mode [ 149.969062][ T7206] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.982945][ T7206] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.991786][ T7206] device bridge_slave_1 entered promiscuous mode [ 150.006472][ T7204] team0: Port device team_slave_0 added [ 150.042620][ T7204] team0: Port device team_slave_1 added 08:51:21 executing program 5: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r2}) fcntl$notify(r1, 0xa, 0x20) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000000c0)=0x47bf, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = semget$private(0x0, 0x2000000010a, 0x0) semop(r3, &(0x7f0000000080)=[{0x4, 0x6}, {0x4}], 0x2) semctl$IPC_RMID(r3, 0x0, 0x0) [ 150.102904][ T7211] chnl_net:caif_netlink_parms(): no params data found [ 150.142580][ T7218] IPVS: ftp: loaded support on port[0] = 21 [ 150.151243][ T7206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.166921][ C1] hrtimer: interrupt took 30492 ns [ 150.201660][ T7223] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 150.210332][ T7223] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.221989][ T7206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.259033][ T7224] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 150.267247][ T7224] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x40030000000000, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001e000507ed4c80648c6394f21131d200100003402e00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 150.319222][ T7204] device hsr_slave_0 entered promiscuous mode [ 150.385982][ T7204] device hsr_slave_1 entered promiscuous mode [ 150.425598][ T7204] debugfs: Directory 'hsr0' with parent '/' already present! [ 150.458922][ T7228] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 150.462142][ T7225] IPVS: ftp: loaded support on port[0] = 21 [ 150.467318][ T7228] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.498286][ T7211] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.505360][ T7211] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.513700][ T7211] device bridge_slave_0 entered promiscuous mode [ 150.527749][ T7206] team0: Port device team_slave_0 added 08:51:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x40030000000000, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001e000507ed4c80648c6394f21131d200100003402e00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 150.559903][ T7211] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.567321][ T7211] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.581421][ T7211] device bridge_slave_1 entered promiscuous mode [ 150.589558][ T7206] team0: Port device team_slave_1 added [ 150.603678][ T7204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.647053][ T7231] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 150.655255][ T7231] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x40030000000000, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001e000507ed4c80648c6394f21131d200100003402e00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 150.700967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 150.717362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.728711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.738837][ T7204] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.753608][ T7211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.777789][ T7211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.838067][ T7206] device hsr_slave_0 entered promiscuous mode [ 150.876095][ T7206] device hsr_slave_1 entered promiscuous mode [ 150.915858][ T7206] debugfs: Directory 'hsr0' with parent '/' already present! [ 150.951316][ T7234] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 150.960683][ T7234] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.985920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.994687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.003875][ T5] bridge0: port 1(bridge_slave_0) entered blocking state 08:51:22 executing program 0: r0 = memfd_create(&(0x7f0000000180)='/dev/media#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x9) [ 151.010998][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.020360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.029956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.040782][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.048089][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.057138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.066799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.078781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.088020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.101721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 08:51:22 executing program 0: r0 = memfd_create(&(0x7f0000000180)='/dev/media#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x9) [ 151.111403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.121274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.133197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.142123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.154332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.163297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.175271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.222007][ T7204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.238652][ T7211] team0: Port device team_slave_0 added 08:51:22 executing program 0: r0 = memfd_create(&(0x7f0000000180)='/dev/media#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x9) [ 151.299170][ T7204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.313470][ T7211] team0: Port device team_slave_1 added 08:51:23 executing program 0: r0 = memfd_create(&(0x7f0000000180)='/dev/media#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x9) [ 151.371299][ T7225] chnl_net:caif_netlink_parms(): no params data found [ 151.384337][ T7206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.392362][ T7218] chnl_net:caif_netlink_parms(): no params data found [ 151.441050][ T7211] device hsr_slave_0 entered promiscuous mode [ 151.507937][ T7211] device hsr_slave_1 entered promiscuous mode [ 151.535628][ T7211] debugfs: Directory 'hsr0' with parent '/' already present! [ 151.587403][ T7206] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.620363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.628702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.636806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.645362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.654196][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.661249][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.669891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.678585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.687493][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.694525][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.702612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.711545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.721813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.746099][ T7225] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.753171][ T7225] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.761975][ T7225] device bridge_slave_0 entered promiscuous mode [ 151.769802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.782696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.791590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.800551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.809405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.818203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.826708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.835185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.843779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.859386][ T7218] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.866512][ T7218] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.874333][ T7218] device bridge_slave_0 entered promiscuous mode [ 151.883651][ T7218] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.898920][ T7218] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.909079][ T7218] device bridge_slave_1 entered promiscuous mode [ 151.916301][ T7225] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.923354][ T7225] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.932283][ T7225] device bridge_slave_1 entered promiscuous mode [ 151.943229][ T7206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.991677][ T7225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.006540][ T7218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.028051][ T7211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.037285][ T7225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.055487][ T7218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.069603][ T7211] 8021q: adding VLAN 0 to HW filter on device team0 08:51:23 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='udf\x00b\xdd\xd3\xb5\xcd\xbay\xb4\'Y\xa8\xcai\x8d\xcc\x10\xfaZ\xc4#\xd5\xb0\xe3\xbb\x01[\x83\x8c\x06z\xcb\xbd\nW\xa7n>\xcb\xecX\xf0\xbdA@\xc7\xad\xa7/\xfc7\xc0\x8b\xb4\xd9\xa2c\xd2u\xea?\xea\xa1\x03\xb0\x92-\x84\xbf\x02r\x80\xcf\xd2\xd0\xd70\x98\\\xa47\x8e\x19\x1bD\x82~\xc0w\x836\\U\xf4v:\x10w\x84f~\x9f\xd5Q7\t\xa5\xc9[\x996HI\xd5\xcc\x86\x03&\f\xab)\x1ag^\xb8\xa2>/\xc9Fc]\xf6\xa6\xc9\xb6\xf0\x8ca\\\xcd\xe6\xe2^XF\xcb\xe9\xd3\x9f\xbe\xbfR=\x9b;*\a\v\xa6\x0f\x1a7\xca\x96_\xfb]\x1c\xb9\xbf\xd2w\xd1\xc4q.ol\xf4\xd9H\x86\x8b\x1b\xc6eN\xfd\xde6\xeeOn\x15\xc1\t\xd6\xdeXp\xbb\x00\x8e?f\x8f\x7f\xd6\xb5\xca\x80U\xe8\x0fk\xc0\xaf\xf8\xc8\xabwt=-\xac\xb3\x12\xfe\xf7M\xfaq8\xc9\xf6\xc4G\x19,\xf1~\x04\n\x87o\xf8\xe3\x92}.\x8a\xda2\xcc', 0x808000, 0x0) [ 152.103332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.126257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.136617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.153337][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.159726][ T2493] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 152.170316][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.179554][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.184010][ T2493] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 152.194338][ T7206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.198699][ T7262] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 152.206243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.222585][ T2493] blk_update_request: I/O error, dev loop0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 152.233922][ T7262] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 152.247266][ T2493] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 152.258586][ T2493] blk_update_request: I/O error, dev loop0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 152.269916][ T7262] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 152.280051][ T2493] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 152.281618][ T7218] team0: Port device team_slave_0 added [ 152.297325][ T7262] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 152.307837][ T2493] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 152.308140][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.319080][ T2493] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 152.333099][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.338600][ T7262] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 152.338852][ T2493] blk_update_request: I/O error, dev loop0, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 152.352189][ T2916] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.356973][ T7262] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 152.367547][ T2916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.384550][ T2493] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 152.398406][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.402623][ T7262] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 152.412357][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.420503][ T7262] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 152.434716][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.437841][ T7262] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 152.451683][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.463289][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.472835][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.482517][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.491685][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.502780][ T7225] team0: Port device team_slave_0 added [ 152.515277][ T7211] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.532630][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.556493][ T7218] team0: Port device team_slave_1 added [ 152.563536][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.573052][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.582088][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.592084][ T7225] team0: Port device team_slave_1 added [ 152.658731][ T7225] device hsr_slave_0 entered promiscuous mode [ 152.696195][ T7225] device hsr_slave_1 entered promiscuous mode [ 152.745752][ T7225] debugfs: Directory 'hsr0' with parent '/' already present! [ 152.808629][ T7269] input: syz1 as /devices/virtual/input/input5 [ 152.819323][ T7218] device hsr_slave_0 entered promiscuous mode [ 152.876280][ T7218] device hsr_slave_1 entered promiscuous mode 08:51:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x90}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) [ 152.925633][ T7218] debugfs: Directory 'hsr0' with parent '/' already present! [ 152.989801][ T7211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.077588][ T7218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.091524][ T7225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.124292][ T7218] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.140275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.151831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.174598][ T7225] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.190734][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.201971][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.210236][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.219095][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.227791][ T2916] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.234823][ T2916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.243173][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.251953][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.260446][ T2916] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.267520][ T2916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.275388][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.284573][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.305248][ T7218] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.326255][ T7218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.344373][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.353748][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.362994][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.372408][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.381649][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.390496][ T2916] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.397661][ T2916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.405853][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.414493][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.423504][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.432058][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.441008][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.449644][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.458440][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.466922][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 08:51:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x512, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 153.475008][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.494456][ T7225] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.505471][ T7225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.519751][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.529146][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.538256][ T2916] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.545316][ T2916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.553802][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.563175][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.572596][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.583024][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.592197][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.601531][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.610856][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.619817][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.628907][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.637761][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.646649][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.655016][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.676795][ T7225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.691518][ T7218] 8021q: adding VLAN 0 to HW filter on device batadv0 08:51:25 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f4a4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x40fb1be}) 08:51:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:51:25 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='udf\x00b\xdd\xd3\xb5\xcd\xbay\xb4\'Y\xa8\xcai\x8d\xcc\x10\xfaZ\xc4#\xd5\xb0\xe3\xbb\x01[\x83\x8c\x06z\xcb\xbd\nW\xa7n>\xcb\xecX\xf0\xbdA@\xc7\xad\xa7/\xfc7\xc0\x8b\xb4\xd9\xa2c\xd2u\xea?\xea\xa1\x03\xb0\x92-\x84\xbf\x02r\x80\xcf\xd2\xd0\xd70\x98\\\xa47\x8e\x19\x1bD\x82~\xc0w\x836\\U\xf4v:\x10w\x84f~\x9f\xd5Q7\t\xa5\xc9[\x996HI\xd5\xcc\x86\x03&\f\xab)\x1ag^\xb8\xa2>/\xc9Fc]\xf6\xa6\xc9\xb6\xf0\x8ca\\\xcd\xe6\xe2^XF\xcb\xe9\xd3\x9f\xbe\xbfR=\x9b;*\a\v\xa6\x0f\x1a7\xca\x96_\xfb]\x1c\xb9\xbf\xd2w\xd1\xc4q.ol\xf4\xd9H\x86\x8b\x1b\xc6eN\xfd\xde6\xeeOn\x15\xc1\t\xd6\xdeXp\xbb\x00\x8e?f\x8f\x7f\xd6\xb5\xca\x80U\xe8\x0fk\xc0\xaf\xf8\xc8\xabwt=-\xac\xb3\x12\xfe\xf7M\xfaq8\xc9\xf6\xc4G\x19,\xf1~\x04\n\x87o\xf8\xe3\x92}.\x8a\xda2\xcc', 0x808000, 0x0) 08:51:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x90}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 08:51:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x512, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 08:51:25 executing program 5: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r2}) fcntl$notify(r1, 0xa, 0x20) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000000c0)=0x47bf, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = semget$private(0x0, 0x2000000010a, 0x0) semop(r3, &(0x7f0000000080)=[{0x4, 0x6}, {0x4}], 0x2) semctl$IPC_RMID(r3, 0x0, 0x0) [ 154.168624][ T7314] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 154.196868][ T7314] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 154.208916][ T7316] input: syz1 as /devices/virtual/input/input8 08:51:25 executing program 5: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r2}) fcntl$notify(r1, 0xa, 0x20) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000000c0)=0x47bf, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = semget$private(0x0, 0x2000000010a, 0x0) semop(r3, &(0x7f0000000080)=[{0x4, 0x6}, {0x4}], 0x2) semctl$IPC_RMID(r3, 0x0, 0x0) [ 154.261442][ T7314] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 08:51:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x90}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) [ 154.304205][ T7314] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 154.353950][ T7314] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 08:51:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x512, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 154.444703][ T7314] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 08:51:26 executing program 5: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r2}) fcntl$notify(r1, 0xa, 0x20) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000000c0)=0x47bf, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = semget$private(0x0, 0x2000000010a, 0x0) semop(r3, &(0x7f0000000080)=[{0x4, 0x6}, {0x4}], 0x2) semctl$IPC_RMID(r3, 0x0, 0x0) [ 154.506386][ T7314] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 08:51:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 154.582736][ T7314] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 154.631892][ T7314] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 08:51:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 154.800430][ T7339] input: syz1 as /devices/virtual/input/input9 [ 154.892458][ T7344] input: syz1 as /devices/virtual/input/input10 08:51:26 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f4a4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x40fb1be}) 08:51:26 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f0000000800)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x3ad}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 08:51:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:51:26 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='udf\x00b\xdd\xd3\xb5\xcd\xbay\xb4\'Y\xa8\xcai\x8d\xcc\x10\xfaZ\xc4#\xd5\xb0\xe3\xbb\x01[\x83\x8c\x06z\xcb\xbd\nW\xa7n>\xcb\xecX\xf0\xbdA@\xc7\xad\xa7/\xfc7\xc0\x8b\xb4\xd9\xa2c\xd2u\xea?\xea\xa1\x03\xb0\x92-\x84\xbf\x02r\x80\xcf\xd2\xd0\xd70\x98\\\xa47\x8e\x19\x1bD\x82~\xc0w\x836\\U\xf4v:\x10w\x84f~\x9f\xd5Q7\t\xa5\xc9[\x996HI\xd5\xcc\x86\x03&\f\xab)\x1ag^\xb8\xa2>/\xc9Fc]\xf6\xa6\xc9\xb6\xf0\x8ca\\\xcd\xe6\xe2^XF\xcb\xe9\xd3\x9f\xbe\xbfR=\x9b;*\a\v\xa6\x0f\x1a7\xca\x96_\xfb]\x1c\xb9\xbf\xd2w\xd1\xc4q.ol\xf4\xd9H\x86\x8b\x1b\xc6eN\xfd\xde6\xeeOn\x15\xc1\t\xd6\xdeXp\xbb\x00\x8e?f\x8f\x7f\xd6\xb5\xca\x80U\xe8\x0fk\xc0\xaf\xf8\xc8\xabwt=-\xac\xb3\x12\xfe\xf7M\xfaq8\xc9\xf6\xc4G\x19,\xf1~\x04\n\x87o\xf8\xe3\x92}.\x8a\xda2\xcc', 0x808000, 0x0) 08:51:26 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) accept$alg(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 08:51:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 155.256062][ T7355] input: syz1 as /devices/virtual/input/input11 [ 155.335862][ T7362] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 155.348112][ T7363] input: syz1 as /devices/virtual/input/input12 [ 155.361566][ T7362] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 08:51:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f0000000800)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x3ad}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 155.405069][ T7362] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 155.449512][ T7362] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 08:51:27 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x2, 0x100000000000}, 0xd2417009490e403a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 155.523730][ T7362] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 08:51:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 155.621518][ T7362] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 155.666900][ T7362] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 08:51:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f0000000800)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x3ad}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 155.714826][ T7362] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 155.753406][ T7378] input: syz1 as /devices/virtual/input/input13 [ 155.782207][ T7362] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 08:51:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f0000000800)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x3ad}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 08:51:27 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='udf\x00b\xdd\xd3\xb5\xcd\xbay\xb4\'Y\xa8\xcai\x8d\xcc\x10\xfaZ\xc4#\xd5\xb0\xe3\xbb\x01[\x83\x8c\x06z\xcb\xbd\nW\xa7n>\xcb\xecX\xf0\xbdA@\xc7\xad\xa7/\xfc7\xc0\x8b\xb4\xd9\xa2c\xd2u\xea?\xea\xa1\x03\xb0\x92-\x84\xbf\x02r\x80\xcf\xd2\xd0\xd70\x98\\\xa47\x8e\x19\x1bD\x82~\xc0w\x836\\U\xf4v:\x10w\x84f~\x9f\xd5Q7\t\xa5\xc9[\x996HI\xd5\xcc\x86\x03&\f\xab)\x1ag^\xb8\xa2>/\xc9Fc]\xf6\xa6\xc9\xb6\xf0\x8ca\\\xcd\xe6\xe2^XF\xcb\xe9\xd3\x9f\xbe\xbfR=\x9b;*\a\v\xa6\x0f\x1a7\xca\x96_\xfb]\x1c\xb9\xbf\xd2w\xd1\xc4q.ol\xf4\xd9H\x86\x8b\x1b\xc6eN\xfd\xde6\xeeOn\x15\xc1\t\xd6\xdeXp\xbb\x00\x8e?f\x8f\x7f\xd6\xb5\xca\x80U\xe8\x0fk\xc0\xaf\xf8\xc8\xabwt=-\xac\xb3\x12\xfe\xf7M\xfaq8\xc9\xf6\xc4G\x19,\xf1~\x04\n\x87o\xf8\xe3\x92}.\x8a\xda2\xcc', 0x808000, 0x0) [ 156.355181][ T7393] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 156.386356][ T7393] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 156.447930][ T7393] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 156.479699][ T7393] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 156.565997][ T7393] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 156.645934][ T7393] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 156.666735][ T7393] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 156.682412][ T7393] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 08:51:28 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f4a4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x40fb1be}) 08:51:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x2, "c4ed20bc6781718b22861dc347d57a68ad8a73374dc3ec46a1d18bb651a11265"}) 08:51:28 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) accept$alg(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 08:51:28 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x2, 0x100000000000}, 0xd2417009490e403a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 156.692774][ T7393] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 08:51:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x2, "c4ed20bc6781718b22861dc347d57a68ad8a73374dc3ec46a1d18bb651a11265"}) 08:51:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x2, "c4ed20bc6781718b22861dc347d57a68ad8a73374dc3ec46a1d18bb651a11265"}) 08:51:28 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:28 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x2, 0x100000000000}, 0xd2417009490e403a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:51:29 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) accept$alg(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 08:51:29 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x2, 0x100000000000}, 0xd2417009490e403a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:51:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x2, "c4ed20bc6781718b22861dc347d57a68ad8a73374dc3ec46a1d18bb651a11265"}) 08:51:29 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x2, 0x100000000000}, 0xd2417009490e403a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:51:30 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:30 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x2, 0x100000000000}, 0xd2417009490e403a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:51:30 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:30 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x2, 0x100000000000}, 0xd2417009490e403a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:51:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) accept$alg(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 08:51:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:31 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:31 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:31 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:31 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x2, 0x100000000000}, 0xd2417009490e403a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:51:32 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:32 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:32 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:32 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x2, 0x100000000000}, 0xd2417009490e403a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:51:33 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000caa437ba1b9fa715336b778f6d75f27718242237e2903fa6a6f3991f582845cb0d820ce305f0fe4d31b1802b968fc99710504b374bd77912c207c815876d776ed9a2edcacbd5cc06725870ff717f6cde5bb5d99f283fe955ae", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) creat(0x0, 0x49) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f00000036c0), 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:51:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x2, 0x100000000000}, 0xd2417009490e403a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:51:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x301, &(0x7f0000000240)={&(0x7f0000000340)={0xffffff57, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0xffffffffffffffa6}, @IPVS_DEST_ATTR_TUN_TYPE]}]}, 0x28}}, 0x0) 08:51:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0xbe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:51:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x301, &(0x7f0000000240)={&(0x7f0000000340)={0xffffff57, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0xffffffffffffffa6}, @IPVS_DEST_ATTR_TUN_TYPE]}]}, 0x28}}, 0x0) [ 162.868924][ T7522] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:51:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x301, &(0x7f0000000240)={&(0x7f0000000340)={0xffffff57, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0xffffffffffffffa6}, @IPVS_DEST_ATTR_TUN_TYPE]}]}, 0x28}}, 0x0) 08:51:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000caa437ba1b9fa715336b778f6d75f27718242237e2903fa6a6f3991f582845cb0d820ce305f0fe4d31b1802b968fc99710504b374bd77912c207c815876d776ed9a2edcacbd5cc06725870ff717f6cde5bb5d99f283fe955ae", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) creat(0x0, 0x49) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f00000036c0), 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:51:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000caa437ba1b9fa715336b778f6d75f27718242237e2903fa6a6f3991f582845cb0d820ce305f0fe4d31b1802b968fc99710504b374bd77912c207c815876d776ed9a2edcacbd5cc06725870ff717f6cde5bb5d99f283fe955ae", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) creat(0x0, 0x49) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f00000036c0), 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:51:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000caa437ba1b9fa715336b778f6d75f27718242237e2903fa6a6f3991f582845cb0d820ce305f0fe4d31b1802b968fc99710504b374bd77912c207c815876d776ed9a2edcacbd5cc06725870ff717f6cde5bb5d99f283fe955ae", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) creat(0x0, 0x49) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f00000036c0), 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:51:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x301, &(0x7f0000000240)={&(0x7f0000000340)={0xffffff57, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0xffffffffffffffa6}, @IPVS_DEST_ATTR_TUN_TYPE]}]}, 0x28}}, 0x0) 08:51:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0xbe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:51:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0xbe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:51:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0xbe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:51:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0xbe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:51:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000caa437ba1b9fa715336b778f6d75f27718242237e2903fa6a6f3991f582845cb0d820ce305f0fe4d31b1802b968fc99710504b374bd77912c207c815876d776ed9a2edcacbd5cc06725870ff717f6cde5bb5d99f283fe955ae", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) creat(0x0, 0x49) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f00000036c0), 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:51:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0xbe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:51:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000caa437ba1b9fa715336b778f6d75f27718242237e2903fa6a6f3991f582845cb0d820ce305f0fe4d31b1802b968fc99710504b374bd77912c207c815876d776ed9a2edcacbd5cc06725870ff717f6cde5bb5d99f283fe955ae", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) creat(0x0, 0x49) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f00000036c0), 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:51:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000caa437ba1b9fa715336b778f6d75f27718242237e2903fa6a6f3991f582845cb0d820ce305f0fe4d31b1802b968fc99710504b374bd77912c207c815876d776ed9a2edcacbd5cc06725870ff717f6cde5bb5d99f283fe955ae", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) creat(0x0, 0x49) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f00000036c0), 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:51:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0xbe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:51:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0xbe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:51:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0xbe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:51:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000caa437ba1b9fa715336b778f6d75f27718242237e2903fa6a6f3991f582845cb0d820ce305f0fe4d31b1802b968fc99710504b374bd77912c207c815876d776ed9a2edcacbd5cc06725870ff717f6cde5bb5d99f283fe955ae", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) creat(0x0, 0x49) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f00000036c0), 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:51:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000caa437ba1b9fa715336b778f6d75f27718242237e2903fa6a6f3991f582845cb0d820ce305f0fe4d31b1802b968fc99710504b374bd77912c207c815876d776ed9a2edcacbd5cc06725870ff717f6cde5bb5d99f283fe955ae", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) creat(0x0, 0x49) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f00000036c0), 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:51:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000caa437ba1b9fa715336b778f6d75f27718242237e2903fa6a6f3991f582845cb0d820ce305f0fe4d31b1802b968fc99710504b374bd77912c207c815876d776ed9a2edcacbd5cc06725870ff717f6cde5bb5d99f283fe955ae", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) creat(0x0, 0x49) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f00000036c0), 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:51:37 executing program 4: pipe(&(0x7f0000000180)) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000400)={0x0, 0x1c, 0x5d}, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)="7f7d868e75b091901445c1f1e985b7d0a5ca2075d33fa03f48b33bb3", &(0x7f0000000580)=""/93) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@remote}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x0, 0x1, 0x7ff, 0x8, 0x80, 0xffffffffffffffff, 0x0, [], r3, 0xffffffffffffffff, 0x0, 0x2}, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) 08:51:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0xbe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:51:38 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "50d50ee0"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xa, 0x0, "106e0813990d36b1877a1b96c7de25397514a5a21b69a79f91cb43f40b769477"}) 08:51:38 executing program 4: pipe(&(0x7f0000000180)) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000400)={0x0, 0x1c, 0x5d}, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)="7f7d868e75b091901445c1f1e985b7d0a5ca2075d33fa03f48b33bb3", &(0x7f0000000580)=""/93) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@remote}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x0, 0x1, 0x7ff, 0x8, 0x80, 0xffffffffffffffff, 0x0, [], r3, 0xffffffffffffffff, 0x0, 0x2}, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) 08:51:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000080c0)=0x284, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r1, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 08:51:38 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "50d50ee0"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xa, 0x0, "106e0813990d36b1877a1b96c7de25397514a5a21b69a79f91cb43f40b769477"}) 08:51:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 08:51:38 executing program 4: pipe(&(0x7f0000000180)) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000400)={0x0, 0x1c, 0x5d}, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)="7f7d868e75b091901445c1f1e985b7d0a5ca2075d33fa03f48b33bb3", &(0x7f0000000580)=""/93) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@remote}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x0, 0x1, 0x7ff, 0x8, 0x80, 0xffffffffffffffff, 0x0, [], r3, 0xffffffffffffffff, 0x0, 0x2}, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) 08:51:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000001f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:51:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:51:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000080c0)=0x284, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r1, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 08:51:38 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "50d50ee0"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xa, 0x0, "106e0813990d36b1877a1b96c7de25397514a5a21b69a79f91cb43f40b769477"}) 08:51:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) [ 167.414162][ T7683] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:39 executing program 4: pipe(&(0x7f0000000180)) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000400)={0x0, 0x1c, 0x5d}, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)="7f7d868e75b091901445c1f1e985b7d0a5ca2075d33fa03f48b33bb3", &(0x7f0000000580)=""/93) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@remote}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x0, 0x1, 0x7ff, 0x8, 0x80, 0xffffffffffffffff, 0x0, [], r3, 0xffffffffffffffff, 0x0, 0x2}, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) 08:51:39 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "50d50ee0"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xa, 0x0, "106e0813990d36b1877a1b96c7de25397514a5a21b69a79f91cb43f40b769477"}) 08:51:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000080c0)=0x284, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r1, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 08:51:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 08:51:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:51:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000340)='\b', 0x1}], 0x1}}, {{&(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000480)='8', 0x1}], 0x1}}], 0x2, 0x0) [ 168.042466][ T7716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000080c0)=0x284, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r1, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 08:51:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000001f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:51:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 08:51:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:51:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x0, 0x1, 0x1}, 0x14}}, 0x0) 08:51:40 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet6(r0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) [ 168.461895][ T7733] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/77) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x8000, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x8}, 0x3c) 08:51:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x0, 0x1, 0x1}, 0x14}}, 0x0) [ 168.564223][ T7734] kvm [7725]: vcpu0, guest rIP: 0x142 disabled perfctr wrmsr: 0xc2 data 0x0 08:51:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 08:51:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:51:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/77) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x8000, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x8}, 0x3c) 08:51:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x0, 0x1, 0x1}, 0x14}}, 0x0) 08:51:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 169.016729][ T7757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000001f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:51:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 08:51:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/77) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x8000, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x8}, 0x3c) 08:51:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x0, 0x1, 0x1}, 0x14}}, 0x0) 08:51:41 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet6(r0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 08:51:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fcntl$setstatus(r0, 0x4, 0x42000) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket(0x40000000010, 0x10000000803, 0x0) 08:51:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/77) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x8000, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x8}, 0x3c) 08:51:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 08:51:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) open(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x100) 08:51:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) [ 169.854425][ T7796] bond0: (slave bond_slave_1): Releasing backup interface 08:51:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 08:51:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000001f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:51:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 08:51:42 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet6(r0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) [ 170.608657][ T7801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.671770][ T7796] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 08:51:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) open(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) [ 170.764596][ T7817] kvm [7816]: vcpu0, guest rIP: 0x142 disabled perfctr wrmsr: 0xc2 data 0x0 08:51:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fcntl$setstatus(r0, 0x4, 0x42000) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket(0x40000000010, 0x10000000803, 0x0) 08:51:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x100) 08:51:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x100) 08:51:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fcntl$setstatus(r0, 0x4, 0x42000) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket(0x40000000010, 0x10000000803, 0x0) [ 171.441848][ T7849] bond0: (slave bond_slave_1): Releasing backup interface 08:51:43 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet6(r0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 08:51:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) open(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 171.821701][ T7843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.858992][ T7851] bond0: (slave bond_slave_1): Releasing backup interface 08:51:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x100) 08:51:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fcntl$setstatus(r0, 0x4, 0x42000) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket(0x40000000010, 0x10000000803, 0x0) [ 172.336599][ T7855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:51:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x100) 08:51:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fcntl$setstatus(r0, 0x4, 0x42000) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket(0x40000000010, 0x10000000803, 0x0) [ 172.597697][ T7872] bond0: (slave bond_slave_1): Releasing backup interface 08:51:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) open(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fcntl$setstatus(r0, 0x4, 0x42000) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket(0x40000000010, 0x10000000803, 0x0) [ 173.382788][ T7876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.435953][ T7883] bond0: (slave bond_slave_1): Releasing backup interface 08:51:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x100) 08:51:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fcntl$setstatus(r0, 0x4, 0x42000) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket(0x40000000010, 0x10000000803, 0x0) 08:51:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x100) [ 173.701825][ T7886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.721657][ T7889] bond0: (slave bond_slave_1): Releasing backup interface 08:51:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fcntl$setstatus(r0, 0x4, 0x42000) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket(0x40000000010, 0x10000000803, 0x0) [ 174.107418][ T7895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.128626][ T7911] bond0: (slave bond_slave_1): Releasing backup interface 08:51:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) open(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fcntl$setstatus(r0, 0x4, 0x42000) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket(0x40000000010, 0x10000000803, 0x0) [ 174.423713][ T7908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.453509][ T7915] bond0: (slave bond_slave_1): Releasing backup interface 08:51:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_delrule={0x34, 0x21, 0x13, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x14, 0x2, @local}]}, 0x34}}, 0x0) 08:51:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 08:51:46 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b14571180eafb835bc8bbb25e6313f3ee41e2f28204cede607a25340b579a0900976cae1a7fffed3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c520000ff158864d444d4bf66e8d85c000000000000ffff0000f1dd707db6637bb28bfb863a345619a6429e92b5db0e886feacad22858bbd6261f2e3276e812cbbb78a8a7341286edbe3b0d6016956ffdde123e1fb75b1921988f6c136b0fa29540920bc0c9836a"], 0x10}}, 0x0) [ 175.081033][ T7920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.119665][ T7926] bond0: (slave bond_slave_1): Releasing backup interface 08:51:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 08:51:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) open(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:46 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x28a, &(0x7f0000000240)={0x0, 0xfffffcda}}, 0x10) [ 175.436728][ T7924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:51:47 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x28a, &(0x7f0000000240)={0x0, 0xfffffcda}}, 0x10) 08:51:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 08:51:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_delrule={0x34, 0x21, 0x13, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x14, 0x2, @local}]}, 0x34}}, 0x0) 08:51:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fcntl$setstatus(r0, 0x4, 0x42000) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket(0x40000000010, 0x10000000803, 0x0) 08:51:47 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x28a, &(0x7f0000000240)={0x0, 0xfffffcda}}, 0x10) 08:51:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_delrule={0x34, 0x21, 0x13, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x14, 0x2, @local}]}, 0x34}}, 0x0) 08:51:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 08:51:47 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b14571180eafb835bc8bbb25e6313f3ee41e2f28204cede607a25340b579a0900976cae1a7fffed3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c520000ff158864d444d4bf66e8d85c000000000000ffff0000f1dd707db6637bb28bfb863a345619a6429e92b5db0e886feacad22858bbd6261f2e3276e812cbbb78a8a7341286edbe3b0d6016956ffdde123e1fb75b1921988f6c136b0fa29540920bc0c9836a"], 0x10}}, 0x0) [ 176.265096][ T8039] bond0: (slave bond_slave_1): Releasing backup interface 08:51:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_delrule={0x34, 0x21, 0x13, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x14, 0x2, @local}]}, 0x34}}, 0x0) 08:51:48 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x28a, &(0x7f0000000240)={0x0, 0xfffffcda}}, 0x10) 08:51:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) open(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:48 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x28a, &(0x7f0000000240)={0x0, 0xfffffcda}}, 0x10) 08:51:48 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x28a, &(0x7f0000000240)={0x0, 0xfffffcda}}, 0x10) 08:51:48 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 08:51:48 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b14571180eafb835bc8bbb25e6313f3ee41e2f28204cede607a25340b579a0900976cae1a7fffed3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c520000ff158864d444d4bf66e8d85c000000000000ffff0000f1dd707db6637bb28bfb863a345619a6429e92b5db0e886feacad22858bbd6261f2e3276e812cbbb78a8a7341286edbe3b0d6016956ffdde123e1fb75b1921988f6c136b0fa29540920bc0c9836a"], 0x10}}, 0x0) [ 177.145485][ T8043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:51:49 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x28a, &(0x7f0000000240)={0x0, 0xfffffcda}}, 0x10) 08:51:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x6, 0x400, 0x2, 0x1}, 0x3c) 08:51:49 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\b\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) fallocate(r5, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=r6}, &(0x7f0000000480)) 08:51:49 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 08:51:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 08:51:49 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 08:51:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x6, 0x400, 0x2, 0x1}, 0x3c) 08:51:49 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b14571180eafb835bc8bbb25e6313f3ee41e2f28204cede607a25340b579a0900976cae1a7fffed3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c520000ff158864d444d4bf66e8d85c000000000000ffff0000f1dd707db6637bb28bfb863a345619a6429e92b5db0e886feacad22858bbd6261f2e3276e812cbbb78a8a7341286edbe3b0d6016956ffdde123e1fb75b1921988f6c136b0fa29540920bc0c9836a"], 0x10}}, 0x0) [ 178.184865][ T8118] overlayfs: filesystem on './file0' not supported as upperdir 08:51:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x6, 0x400, 0x2, 0x1}, 0x3c) 08:51:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 08:51:50 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\b\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) fallocate(r5, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=r6}, &(0x7f0000000480)) 08:51:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 08:51:50 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 08:51:50 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\b\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) fallocate(r5, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=r6}, &(0x7f0000000480)) 08:51:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x6, 0x400, 0x2, 0x1}, 0x3c) 08:51:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) [ 179.140612][ T8151] overlayfs: conflicting lowerdir path 08:51:50 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 08:51:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 08:51:50 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\b\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) fallocate(r5, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=r6}, &(0x7f0000000480)) 08:51:51 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\b\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) fallocate(r5, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=r6}, &(0x7f0000000480)) 08:51:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x6, 0x400, 0x2, 0x1}, 0x3c) 08:51:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0000100, 0x0, 0x4b564d05], [0xc1]}) 08:51:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_rxfh_indir={0x48}}) 08:51:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x6, 0x400, 0x2, 0x1}, 0x3c) 08:51:51 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\b\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) fallocate(r5, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=r6}, &(0x7f0000000480)) 08:51:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 180.317095][ T8183] kvm [8180]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 08:51:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x6, 0x400, 0x2, 0x1}, 0x3c) 08:51:52 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\b\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) fallocate(r5, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=r6}, &(0x7f0000000480)) 08:51:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_rxfh_indir={0x48}}) 08:51:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0000100, 0x0, 0x4b564d05], [0xc1]}) 08:51:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 08:51:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_rxfh_indir={0x48}}) 08:51:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 180.972294][ T8205] kvm [8203]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 08:51:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0000100, 0x0, 0x4b564d05], [0xc1]}) 08:51:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_rxfh_indir={0x48}}) 08:51:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 08:51:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 08:51:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 08:51:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe2a, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x501, 0x4601, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) [ 181.485073][ T8226] kvm [8224]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 08:51:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 08:51:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 08:51:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 08:51:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0000100, 0x0, 0x4b564d05], [0xc1]}) 08:51:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe2a, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x501, 0x4601, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 08:51:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) [ 181.996393][ T8251] kvm [8249]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 08:51:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 08:51:53 executing program 1: unshare(0x24020400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xe0, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0xfffffffffffffdb9, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0xfdcb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f0000000280)={0x6, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(0xffffffffffffffff, r3) 08:51:53 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n||\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00'/89) 08:51:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe2a, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x501, 0x4601, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 08:51:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 08:51:54 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xe0, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0xfffffffffffffdb9, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0xfdcb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f0000000280)={0x6, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(0xffffffffffffffff, r3) 08:51:54 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n||\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00'/89) 08:51:54 executing program 3: unshare(0x24020400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xe0, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0xfffffffffffffdb9, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0xfdcb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f0000000280)={0x6, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(0xffffffffffffffff, r3) 08:51:54 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xe0, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0xfffffffffffffdb9, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0xfdcb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f0000000280)={0x6, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(0xffffffffffffffff, r3) 08:51:55 executing program 5: unshare(0x24020400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xe0, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0xfffffffffffffdb9, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0xfdcb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f0000000280)={0x6, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(0xffffffffffffffff, r3) 08:51:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 08:51:55 executing program 4: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 185.077259][ T8344] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 08:51:56 executing program 5: unshare(0x24020400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xe0, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0xfffffffffffffdb9, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0xfdcb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f0000000280)={0x6, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(0xffffffffffffffff, r3) [ 185.183389][ T8344] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 185.320496][ T8344] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 185.447919][ T8344] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 185.506305][ T8344] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 08:51:59 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000240)) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000140)) getegid() r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="df417967c039eba8494f9aea812f1c4fea1998a83cc4c2585acf6baf92c30f44150699a1b3649c1de38c416e4e5fb5780b187745d34a56468e330c8212888c61e80a6b9181cf382dc9f22091211d6da211083e2704111a7e78019ae2cbd24912c3232646a752dd2d136cad58920acff642ff97b8686b2f7f319c440187bffaac8065f30e8ed7ec0db4e0cd268a51d5dae752ffe4d0baa0bc4d4147db3fbb1a074bed2f73fec1426cb143128fb4a245dfeb1f5517718e72b0c661", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0xff, @loopback, 0x2}}}, 0x84) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) lstat(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) 08:52:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x4, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1002, &(0x7f0000002500)=""/4098, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xba000, 0x10, 0x0}, 0x70) 08:52:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0xb00000000000600, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="328e434e54465320202020", 0xb}], 0x0, 0x0) 08:52:00 executing program 1: unshare(0x24020400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xe0, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0xfffffffffffffdb9, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0xfdcb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f0000000280)={0x6, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(0xffffffffffffffff, r3) 08:52:00 executing program 3: unshare(0x24020400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xe0, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0xfffffffffffffdb9, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0xfdcb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f0000000280)={0x6, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(0xffffffffffffffff, r3) [ 189.205147][ T8370] __ntfs_error: 3 callbacks suppressed [ 189.205237][ T8370] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 189.272401][ T8370] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 189.351911][ T8370] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. 08:52:02 executing program 1: unshare(0x24020400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xe0, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0xfffffffffffffdb9, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0xfdcb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f0000000280)={0x6, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(0xffffffffffffffff, r3) 08:52:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 190.604973][ T8400] llc_conn_state_process: llc_conn_service failed [ 190.632921][ T8402] llc_conn_state_process: llc_conn_service failed 08:52:04 executing program 5: unshare(0x24020400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xe0, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0xfffffffffffffdb9, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0xfdcb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f0000000280)={0x6, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(0xffffffffffffffff, r3) 08:52:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x4, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1002, &(0x7f0000002500)=""/4098, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xba000, 0x10, 0x0}, 0x70) 08:52:04 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 08:52:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0xb00000000000600, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="328e434e54465320202020", 0xb}], 0x0, 0x0) [ 192.458332][ T8412] llc_conn_state_process: llc_conn_service failed [ 192.535079][ T8408] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 192.599383][ T8408] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 192.665661][ T8408] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. 08:52:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0xb00000000000600, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="328e434e54465320202020", 0xb}], 0x0, 0x0) 08:52:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x4, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1002, &(0x7f0000002500)=""/4098, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xba000, 0x10, 0x0}, 0x70) 08:52:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 08:52:05 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 194.239094][ T8423] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 194.255627][ T8423] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 194.289835][ T8423] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. 08:52:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0xb00000000000600, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="328e434e54465320202020", 0xb}], 0x0, 0x0) [ 194.402723][ T8429] llc_conn_state_process: llc_conn_service failed [ 194.557189][ T8434] llc_conn_state_process: llc_conn_service failed 08:52:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x4, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1002, &(0x7f0000002500)=""/4098, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xba000, 0x10, 0x0}, 0x70) [ 194.624815][ T8435] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 194.645639][ T8435] ntfs: (device loop1): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 08:52:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 194.720357][ T8435] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. [ 195.068829][ T8444] llc_conn_state_process: llc_conn_service failed 08:52:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0xb00000000000600, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="328e434e54465320202020", 0xb}], 0x0, 0x0) [ 195.582814][ T8451] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 195.627399][ T8451] ntfs: (device loop1): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 195.670951][ T8451] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. 08:52:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0xb00000000000600, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="328e434e54465320202020", 0xb}], 0x0, 0x0) 08:52:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0xb00000000000600, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="328e434e54465320202020", 0xb}], 0x0, 0x0) 08:52:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x7ffffff7) 08:52:07 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000580)) 08:52:07 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 08:52:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000240)=0x7, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2a4) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000176, 0x0) [ 196.170819][ T8459] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 196.231913][ T8465] llc_conn_state_process: llc_conn_service failed 08:52:08 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000580)) 08:52:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 08:52:08 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 08:52:08 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:52:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x7ffffff7) [ 196.595571][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 196.601402][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:52:08 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000580)) [ 196.872495][ T8492] llc_conn_state_process: llc_conn_service failed 08:52:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:08 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000580)) 08:52:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 08:52:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x7ffffff7) 08:52:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000240)=0x7, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2a4) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000176, 0x0) 08:52:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 08:52:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x7ffffff7) [ 197.715563][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 197.721397][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:52:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:09 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) [ 197.875606][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 197.881455][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:52:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 08:52:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000240)=0x7, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2a4) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000176, 0x0) 08:52:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:11 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="01e23ddf45f1f8cabe525cd65de6ab36fa4e0f9fdbe572c3c922835d2b5fe1620c22b487813885e8f996b20dfeb2af0000000000000000000000000000bf5777b965ce27d15a5383ac432cb4b188295fdc24f46a9001000080fad07ff9db82df7f8f6a757a245525666a2de3d44d4b96b92d0f68cf431ee65098d64e983ad7484e4a62f506574092c7bc2ab3cbcd87826ee4777230d542f6dfb2c9605a208e11cc8f046df7e10677557e420b76f513727b9ac7deb0f82ddf8ec0fdc0bebf99dbc50eb2fded3d1382de31ef1bc64a41d1437d518a39c23346682b7bab06049da6397883aecd4e6d304c05f1c5845e55e1c3455c2e2d63973947c49476210856d284d4c1010ac8d6afbf0709d7a797b86cfc6970f8788ba5f75edb90a04620f0921d69e8c2bb1b5f7c2b51e25edf97c13e78c2ce8f1f5f853ec7dbf2b68c"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:52:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 08:52:11 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 199.955573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 199.961401][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:52:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:11 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="01e23ddf45f1f8cabe525cd65de6ab36fa4e0f9fdbe572c3c922835d2b5fe1620c22b487813885e8f996b20dfeb2af0000000000000000000000000000bf5777b965ce27d15a5383ac432cb4b188295fdc24f46a9001000080fad07ff9db82df7f8f6a757a245525666a2de3d44d4b96b92d0f68cf431ee65098d64e983ad7484e4a62f506574092c7bc2ab3cbcd87826ee4777230d542f6dfb2c9605a208e11cc8f046df7e10677557e420b76f513727b9ac7deb0f82ddf8ec0fdc0bebf99dbc50eb2fded3d1382de31ef1bc64a41d1437d518a39c23346682b7bab06049da6397883aecd4e6d304c05f1c5845e55e1c3455c2e2d63973947c49476210856d284d4c1010ac8d6afbf0709d7a797b86cfc6970f8788ba5f75edb90a04620f0921d69e8c2bb1b5f7c2b51e25edf97c13e78c2ce8f1f5f853ec7dbf2b68c"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:52:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) [ 200.195560][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 200.201388][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:52:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000240)=0x7, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2a4) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000176, 0x0) 08:52:12 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="01e23ddf45f1f8cabe525cd65de6ab36fa4e0f9fdbe572c3c922835d2b5fe1620c22b487813885e8f996b20dfeb2af0000000000000000000000000000bf5777b965ce27d15a5383ac432cb4b188295fdc24f46a9001000080fad07ff9db82df7f8f6a757a245525666a2de3d44d4b96b92d0f68cf431ee65098d64e983ad7484e4a62f506574092c7bc2ab3cbcd87826ee4777230d542f6dfb2c9605a208e11cc8f046df7e10677557e420b76f513727b9ac7deb0f82ddf8ec0fdc0bebf99dbc50eb2fded3d1382de31ef1bc64a41d1437d518a39c23346682b7bab06049da6397883aecd4e6d304c05f1c5845e55e1c3455c2e2d63973947c49476210856d284d4c1010ac8d6afbf0709d7a797b86cfc6970f8788ba5f75edb90a04620f0921d69e8c2bb1b5f7c2b51e25edf97c13e78c2ce8f1f5f853ec7dbf2b68c"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:52:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 08:52:13 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$netlink(r6, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x4002}, 0xc) open(0x0, 0x1fe, 0x400000000) 08:52:14 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:52:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 08:52:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:14 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$netlink(r6, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x4002}, 0xc) open(0x0, 0x1fe, 0x400000000) 08:52:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x80000046, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x1, r3) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:15 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$netlink(r6, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x4002}, 0xc) open(0x0, 0x1fe, 0x400000000) 08:52:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 08:52:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000001600)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f40817707b26f1232ff53e3987a8c251dbe83721bd01d3be5509", 0x24}], 0x2) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0x1ff, 0x4e22, 0x0, 0xa, 0x100, 0xb0, 0x11, 0x0, 0xee00}, {0x6, 0x1, 0xffff, 0x8, 0xffffffff, 0x7, 0x0, 0x4}, {0x550, 0x7f0, 0xa18, 0x370}, 0xe4, 0x6e6bb4, 0x0, 0x1}, {{@in6=@empty, 0x4d3, 0x6c}, 0xa, @in6=@mcast1, 0x3500, 0x4, 0x2, 0x7f, 0x1, 0x7ff}}, 0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x20000008) 08:52:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000180)={{}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x6, 0x7, 0x3}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 08:52:18 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="01e23ddf45f1f8cabe525cd65de6ab36fa4e0f9fdbe572c3c922835d2b5fe1620c22b487813885e8f996b20dfeb2af0000000000000000000000000000bf5777b965ce27d15a5383ac432cb4b188295fdc24f46a9001000080fad07ff9db82df7f8f6a757a245525666a2de3d44d4b96b92d0f68cf431ee65098d64e983ad7484e4a62f506574092c7bc2ab3cbcd87826ee4777230d542f6dfb2c9605a208e11cc8f046df7e10677557e420b76f513727b9ac7deb0f82ddf8ec0fdc0bebf99dbc50eb2fded3d1382de31ef1bc64a41d1437d518a39c23346682b7bab06049da6397883aecd4e6d304c05f1c5845e55e1c3455c2e2d63973947c49476210856d284d4c1010ac8d6afbf0709d7a797b86cfc6970f8788ba5f75edb90a04620f0921d69e8c2bb1b5f7c2b51e25edf97c13e78c2ce8f1f5f853ec7dbf2b68c"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:52:18 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$netlink(r6, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x4002}, 0xc) open(0x0, 0x1fe, 0x400000000) 08:52:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000180)={{}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x6, 0x7, 0x3}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 08:52:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000180)={{}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x6, 0x7, 0x3}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 08:52:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000001600)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f40817707b26f1232ff53e3987a8c251dbe83721bd01d3be5509", 0x24}], 0x2) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0x1ff, 0x4e22, 0x0, 0xa, 0x100, 0xb0, 0x11, 0x0, 0xee00}, {0x6, 0x1, 0xffff, 0x8, 0xffffffff, 0x7, 0x0, 0x4}, {0x550, 0x7f0, 0xa18, 0x370}, 0xe4, 0x6e6bb4, 0x0, 0x1}, {{@in6=@empty, 0x4d3, 0x6c}, 0xa, @in6=@mcast1, 0x3500, 0x4, 0x2, 0x7f, 0x1, 0x7ff}}, 0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x20000008) 08:52:18 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$netlink(r6, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x4002}, 0xc) open(0x0, 0x1fe, 0x400000000) 08:52:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000180)={{}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x6, 0x7, 0x3}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 08:52:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000180)={{}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x6, 0x7, 0x3}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 08:52:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000001600)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f40817707b26f1232ff53e3987a8c251dbe83721bd01d3be5509", 0x24}], 0x2) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0x1ff, 0x4e22, 0x0, 0xa, 0x100, 0xb0, 0x11, 0x0, 0xee00}, {0x6, 0x1, 0xffff, 0x8, 0xffffffff, 0x7, 0x0, 0x4}, {0x550, 0x7f0, 0xa18, 0x370}, 0xe4, 0x6e6bb4, 0x0, 0x1}, {{@in6=@empty, 0x4d3, 0x6c}, 0xa, @in6=@mcast1, 0x3500, 0x4, 0x2, 0x7f, 0x1, 0x7ff}}, 0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x20000008) 08:52:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000180)={{}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x6, 0x7, 0x3}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 08:52:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000180)={{}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x6, 0x7, 0x3}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 08:52:19 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000040)=""/221, 0xdd}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x3e) recvfrom$unix(r2, 0x0, 0xc6414d055ecebc80, 0x0, 0x0, 0xda) fcntl$setown(r1, 0x8, r0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 08:52:19 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x8000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000100)=0x7fff) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:52:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000001600)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f40817707b26f1232ff53e3987a8c251dbe83721bd01d3be5509", 0x24}], 0x2) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0x1ff, 0x4e22, 0x0, 0xa, 0x100, 0xb0, 0x11, 0x0, 0xee00}, {0x6, 0x1, 0xffff, 0x8, 0xffffffff, 0x7, 0x0, 0x4}, {0x550, 0x7f0, 0xa18, 0x370}, 0xe4, 0x6e6bb4, 0x0, 0x1}, {{@in6=@empty, 0x4d3, 0x6c}, 0xa, @in6=@mcast1, 0x3500, 0x4, 0x2, 0x7f, 0x1, 0x7ff}}, 0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x20000008) 08:52:19 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$netlink(r6, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x4002}, 0xc) open(0x0, 0x1fe, 0x400000000) 08:52:19 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$netlink(r6, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x4002}, 0xc) open(0x0, 0x1fe, 0x400000000) 08:52:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x2}, 0xfcc7) 08:52:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x2}, 0xfcc7) 08:52:19 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000040)=""/221, 0xdd}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x3e) recvfrom$unix(r2, 0x0, 0xc6414d055ecebc80, 0x0, 0x0, 0xda) fcntl$setown(r1, 0x8, r0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 08:52:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x2}, 0xfcc7) 08:52:20 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x8000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000100)=0x7fff) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:52:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x2}, 0xfcc7) 08:52:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x2}, 0xfcc7) 08:52:20 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000040)=""/221, 0xdd}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x3e) recvfrom$unix(r2, 0x0, 0xc6414d055ecebc80, 0x0, 0x0, 0xda) fcntl$setown(r1, 0x8, r0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 08:52:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x2}, 0xfcc7) 08:52:20 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x8000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000100)=0x7fff) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:52:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x2}, 0xfcc7) 08:52:20 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x8000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000100)=0x7fff) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:52:20 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000040)=""/221, 0xdd}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x3e) recvfrom$unix(r2, 0x0, 0xc6414d055ecebc80, 0x0, 0x0, 0xda) fcntl$setown(r1, 0x8, r0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 08:52:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x3, 0x0, [{0x0, 0x2, 0x1000000}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 08:52:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:21 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x8000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000100)=0x7fff) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:52:21 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x8000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000100)=0x7fff) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:52:21 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x8000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000100)=0x7fff) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:52:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000016000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 08:52:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x3, 0x0, [{0x0, 0x2, 0x1000000}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 08:52:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x3, 0x0, [{0x0, 0x2, 0x1000000}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) [ 210.099240][ T23] kauditd_printk_skb: 5 callbacks suppressed [ 210.099341][ T23] audit: type=1326 audit(1571907141.731:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8816 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x7ffc0000 [ 210.252574][ T23] audit: type=1326 audit(1571907141.791:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8816 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459ef9 code=0x7ffc0000 08:52:21 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x8000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000100)=0x7fff) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:52:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 210.409931][ T23] audit: type=1326 audit(1571907141.791:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8816 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459ef9 code=0x7ffc0000 08:52:22 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x8000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000100)=0x7fff) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:52:22 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x8000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000100)=0x7fff) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:52:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x3, 0x0, [{0x0, 0x2, 0x1000000}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) [ 210.508460][ T23] audit: type=1326 audit(1571907141.801:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8816 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x7ffc0000 [ 210.649052][ T23] audit: type=1326 audit(1571907141.801:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8816 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=53 compat=0 ip=0x459ef9 code=0x7ffc0000 [ 210.797875][ T23] audit: type=1326 audit(1571907141.801:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8816 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x7ffc0000 08:52:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 210.920827][ T23] audit: type=1326 audit(1571907141.801:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8816 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459ef9 code=0x7ffc0000 [ 211.007641][ T23] audit: type=1326 audit(1571907141.801:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8816 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459ef9 code=0x7ffc0000 08:52:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 211.129523][ T23] audit: type=1326 audit(1571907141.801:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8816 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x7ffc0000 08:52:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:22 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$char_usb(r0, 0x0, 0x2f) [ 211.251198][ T23] audit: type=1326 audit(1571907141.801:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8816 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459ef9 code=0x7ffc0000 08:52:23 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 08:52:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:23 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$char_usb(r0, 0x0, 0x2f) 08:52:23 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 08:52:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x17, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 211.843035][ T8869] UBIFS error (pid: 8869): cannot open "ubi8_sg0", error -22 08:52:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0101282, 0x0) 08:52:24 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$char_usb(r0, 0x0, 0x2f) 08:52:24 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 08:52:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x17, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 08:52:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SM\x00\x84\x00\x004TRANSMUTE\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioprio_get$uid(0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:24 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$char_usb(r0, 0x0, 0x2f) 08:52:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0101282, 0x0) [ 212.373392][ T8885] UBIFS error (pid: 8885): cannot open "ubi8_sg0", error -22 08:52:24 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xfffffffffffffffa, 0x2000100}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 08:52:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x17, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 08:52:24 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 08:52:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e00000000000000000000000000f1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 08:52:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0101282, 0x0) 08:52:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x17, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 08:52:25 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xfffffffffffffffa, 0x2000100}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 212.897231][ T8907] UBIFS error (pid: 8907): cannot open "ubi8_sg0", error -22 08:52:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bond_slave_0\x00'}]}, 0x3c}}, 0x0) 08:52:25 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x353d9848}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x8}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)=""/226, 0xe2}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) 08:52:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0101282, 0x0) 08:52:25 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xfffffffffffffffa, 0x2000100}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 08:52:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:52:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bond_slave_0\x00'}]}, 0x3c}}, 0x0) 08:52:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e00000000000000000000000000f1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 08:52:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e00000000000000000000000000f1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 08:52:25 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xfffffffffffffffa, 0x2000100}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 08:52:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 213.550054][ T8928] UBIFS error (pid: 8928): cannot open "ubi8_sg0", error -22 [ 214.516022][ C0] net_ratelimit: 2 callbacks suppressed [ 214.516038][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 214.534868][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:52:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bond_slave_0\x00'}]}, 0x3c}}, 0x0) 08:52:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e00000000000000000000000000f1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 08:52:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e00000000000000000000000000f1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 08:52:26 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x353d9848}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x8}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)=""/226, 0xe2}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) 08:52:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e00000000000000000000000000f1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 08:52:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:52:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bond_slave_0\x00'}]}, 0x3c}}, 0x0) 08:52:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e00000000000000000000000000f1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) [ 215.315581][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.322552][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:52:27 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x353d9848}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x8}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)=""/226, 0xe2}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) 08:52:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e00000000000000000000000000f1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 08:52:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:52:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e00000000000000000000000000f1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 08:52:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e00000000000000000000000000f1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) [ 216.116987][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 216.122919][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:52:27 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002400)="5500000018007fafc22e1cb2a4a2f9930a06000000a84308910523693900090020000000010000001300050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 08:52:28 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) 08:52:28 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x353d9848}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x8}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)=""/226, 0xe2}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) 08:52:28 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x353d9848}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x8}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)=""/226, 0xe2}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) 08:52:28 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x7e) close(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) socket(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getegid() mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) 08:52:28 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002400)="5500000018007fafc22e1cb2a4a2f9930a06000000a84308910523693900090020000000010000001300050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 08:52:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec600000000000000000ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',afid=0x0000000000000000,loose']) lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 217.017485][ T9050] device bond0 entered promiscuous mode [ 217.071078][ T9050] device bond_slave_0 entered promiscuous mode [ 217.138690][ T9050] device bond_slave_1 entered promiscuous mode [ 217.177344][ T9050] 8021q: adding VLAN 0 to HW filter on device bond0 08:52:28 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) 08:52:29 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002400)="5500000018007fafc22e1cb2a4a2f9930a06000000a84308910523693900090020000000010000001300050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 217.330484][ T9050] device bond0 left promiscuous mode [ 217.337207][ T9050] device bond_slave_0 left promiscuous mode [ 217.386876][ T9050] device bond_slave_1 left promiscuous mode 08:52:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec600000000000000000ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',afid=0x0000000000000000,loose']) lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 217.646678][ T9048] device bond0 entered promiscuous mode [ 217.652304][ T9048] device bond_slave_0 entered promiscuous mode [ 217.706688][ T9048] device bond_slave_1 entered promiscuous mode [ 217.714386][ T9048] 8021q: adding VLAN 0 to HW filter on device bond0 08:52:29 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x353d9848}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x8}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)=""/226, 0xe2}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) 08:52:29 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x353d9848}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x8}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)=""/226, 0xe2}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) 08:52:29 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002400)="5500000018007fafc22e1cb2a4a2f9930a06000000a84308910523693900090020000000010000001300050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 08:52:29 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) 08:52:29 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x7e) close(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) socket(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getegid() mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) 08:52:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec600000000000000000ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',afid=0x0000000000000000,loose']) lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 08:52:29 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) [ 218.265737][ T9094] device bond0 left promiscuous mode [ 218.271083][ T9094] device bond_slave_0 left promiscuous mode [ 218.324468][ T9094] device bond_slave_1 left promiscuous mode [ 218.643239][ T9096] device bond0 entered promiscuous mode [ 218.726504][ T9096] device bond_slave_0 entered promiscuous mode [ 218.761837][ T9096] device bond_slave_1 entered promiscuous mode [ 218.790602][ T9096] 8021q: adding VLAN 0 to HW filter on device bond0 08:52:30 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec600000000000000000ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',afid=0x0000000000000000,loose']) lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 08:52:30 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) 08:52:30 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) 08:52:30 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x7e) close(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) socket(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getegid() mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) [ 219.185025][ T9117] device bond0 left promiscuous mode [ 219.202979][ T9117] device bond_slave_0 left promiscuous mode [ 219.224304][ T9117] device bond_slave_1 left promiscuous mode 08:52:31 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) [ 219.376876][ T9119] device bond0 entered promiscuous mode 08:52:31 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) 08:52:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) [ 219.426790][ T9119] device bond_slave_0 entered promiscuous mode [ 219.447029][ T9119] device bond_slave_1 entered promiscuous mode [ 219.527239][ T9119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.633511][ T9131] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:52:31 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x7e) close(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) socket(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getegid() mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) [ 219.769048][ T9137] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:52:31 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) 08:52:31 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) [ 219.862190][ T9139] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 220.049791][ T9147] device bond0 left promiscuous mode [ 220.065629][ T9147] device bond_slave_0 left promiscuous mode [ 220.071809][ T9147] device bond_slave_1 left promiscuous mode 08:52:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:31 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) [ 220.373779][ T9150] device bond0 entered promiscuous mode [ 220.480442][ T9150] device bond_slave_0 entered promiscuous mode [ 220.525808][ T9150] device bond_slave_1 entered promiscuous mode [ 220.546486][ T9150] 8021q: adding VLAN 0 to HW filter on device bond0 08:52:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:32 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) 08:52:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:32 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45, 0x5e2, 0x6, 0x7df4, 0x9}, 0x0, &(0x7f0000000540)={0x3f, 0x7, 0x0, 0x2, 0x4}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={0x3}, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000240)={0x81, 0x0, 0x0, 0x37}) 08:52:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:34 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000080)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\x88\xa1qS\xde\a\xb2\x8d\xd1:\xd9Z\xbe\x04\x00\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\x82\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12') 08:52:34 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000080)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\x88\xa1qS\xde\a\xb2\x8d\xd1:\xd9Z\xbe\x04\x00\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\x82\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12') 08:52:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:34 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000080)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\x88\xa1qS\xde\a\xb2\x8d\xd1:\xd9Z\xbe\x04\x00\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\x82\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12') [ 223.144557][ T9215] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 223.362200][ T9222] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 223.488781][ T9225] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 228.940195][ T9234] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 228.970372][ T9234] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 228.998402][ T9234] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:52:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x6, 0x1, 0x4, 0x10070000, {r3, r4/1000+30000}, {0x5, 0x2, 0x8, 0x38, 0xfe, 0xfd, "75d15b5f"}, 0x6eb, 0x2, @fd=0xffffffffffffffff, 0x4}) syz_open_dev$dri(0x0, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000900)={0x7ff, 0x0, 0x7fff, @dev={[], 0x14}, 'rose0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x300}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r7 = dup2(0xffffffffffffffff, r1) ioctl$TCXONC(r7, 0x540a, 0x10000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480541ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80100, 0x0) 08:52:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000080)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\x88\xa1qS\xde\a\xb2\x8d\xd1:\xd9Z\xbe\x04\x00\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\x82\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12') [ 230.181747][ T9244] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 230.240816][ T9252] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 230.297919][ T9254] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 230.333383][ T9250] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 230.403396][ T9252] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 230.437722][ T9244] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:52:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) [ 231.300812][ T9268] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 08:52:43 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:52:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:53:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:53:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:53:06 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r6, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x5}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x4}) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x48f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000012c0)) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r0, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x9e, 0x1}, 0x120) 08:53:06 executing program 2: r0 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x4) 08:53:08 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x6}, 0x0) 08:53:09 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @rose, @default, @netrom, @bcast, @default, @rose, @null]}, 0x48) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 08:53:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000540)=0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x9e, 0x1}, 0x120) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\xeb') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x140002}, 0xc, &(0x7f0000000600)={&(0x7f0000000280)={0x298, r1, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @empty, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80000000, @loopback, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5c8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6bb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf44}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x91}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x452}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffab2}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffa436}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x40}, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000680)={0x4, 0x1, 0x3d541c244f36391e}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000080)=0x7) 08:53:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x338, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6175f7c3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfff, 0x80, 0x4, 0x2}, {0x6, 0x20, 0x0, 0x7ff}, {0x7, 0x1, 0x9, 0x2}, {0x2, 0x6, 0x3, 0x8}, {0xe21, 0x80, 0x9, 0x5}, {0x9, 0x4, 0xff, 0x101}, {0x6, 0x7, 0x7f}]}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r12, &(0x7f0000000700), 0x100000000000000d) 08:53:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0x9}) 08:53:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80340000005e510befccd7", 0x2e}], 0x1}, 0x0) 08:53:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x783b0a71}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:21 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:53:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@tails_off='tails%off'}]}) 08:53:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50010000100013070000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 08:53:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_cmd={0x2e}}) 08:53:30 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 08:53:35 executing program 1: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) close(r0) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000001000)="413e8880f1f315857dbaa1bbfbf656b4fc0ecdac1ca73b13a95f69e38568fb69f2bbcfe9c72d6873889ad6b53d1e7404cd13ac21fd09468954312d267f1b86d0439dff940ffb390fe0", 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) ioctl$SIOCSIFHWADDR(r2, 0x8924, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) sendmsg$kcm(r2, &(0x7f0000001440)={0x0, 0xd7, 0x0}, 0x84) sendmsg$kcm(r0, 0x0, 0x40000) openat$tun(0xffffffffffffff9c, 0x0, 0x100, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000fc0)={0x0}, 0x10) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) socketpair(0x1, 0x2000000003, 0x0, 0x0) r4 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r4, r3, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x10}, 0xc) socket$kcm(0x10, 0x2, 0x10) 08:53:37 executing program 4: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) lseek(r0, 0x0, 0x4) 08:53:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(r4, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0001", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000003c0)={r5, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={r5}, &(0x7f0000000280)=0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) 08:53:46 executing program 5: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000000000000007000000", @ANYRES32=r2, @ANYBLOB="01000805000000000c001a0004000200fdc8b77a"], 0x2c}}, 0x0) 08:53:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r0, 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000580)={'filter\x00'}, &(0x7f0000000280)=0x78) syz_genetlink_get_family_id$tipc(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=""/234) 08:53:50 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) write$tun(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x13d) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r5, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000025c0)={0x90}, 0x90) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6(0xa, 0x3, 0x7) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x4000, 0x0) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010017a5fb153f0002000000", @ANYRES32=0x0, @ANYBLOB="040007000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 08:53:52 executing program 3: pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0xff, 0x8, "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", 0x0, 0x0, 0x80, 0x3b, 0x0, 0x3f, 0x6}}}, 0x128) r1 = syz_open_dev$vcsa(&(0x7f0000001500)='/dev/vcsa#\x00', 0x1, 0x141001) read$char_usb(r1, &(0x7f0000000440)=""/237, 0xed) fcntl$setstatus(r0, 0x4, 0x42000) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0075a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 08:53:53 executing program 2: ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r1, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) getpid() sendmmsg(r1, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:53:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x29, &(0x7f00000006c0)="b9ff0300000d698cb89e0df02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 08:53:57 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x5a0}], 0x3) 08:54:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xd}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 08:54:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:54:03 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x143043, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 08:54:04 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x3ff}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 08:54:13 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="41c8"], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:54:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x3) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 08:54:14 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) accept4$tipc(r1, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() getegid() getresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000880), &(0x7f00000008c0), 0x0) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r1, &(0x7f0000000d00)) getpgrp(0x0) getuid() getresgid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r0, &(0x7f00000017c0)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(r1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(0x0, 0x0, 0x0) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) 08:54:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x1000000010, 0x2, 0x0) dup2(r3, r2) 08:54:18 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 08:54:19 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @broadcast, [], {@generic={0x600}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, &(0x7f0000000000)={'bridge0\x00'}) 08:54:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xb1e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffcbd, 0x10, &(0x7f0000000000), 0x3}, 0x48) 08:54:28 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0xf000000, 0x0, 0x0, [], 0x0}) 08:54:29 executing program 2: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r4, 0x0) r5 = creat(0x0, 0x1) setsockopt$sock_int(r5, 0x1, 0x3c, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r6, 0x8, &(0x7f0000000500)) shmctl$IPC_SET(r3, 0x1, &(0x7f00000001c0)={{0x6, r4, 0xee01, 0x0, 0xee01, 0x0, 0x319a}, 0x81, 0x4, 0x0, 0x20, 0x0, 0x0, 0x200}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="a7999a104850913a9090415bc1ada9a821783d1b2d86e79aa7410600000000000000f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af94ed37f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe9375938c7d85349f5460c577370a1bd73ed3a6c2bb7f41e9daae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc322945a2cf9728f406f078a8582114082741c43b941441f9898a356d561960d92e5bfe45504ac881fb1407e15f4b566a2598e82999ea36cfc11b39ea03cf4096e122b84c476667320bb8b3d97403448acc6e6f6dbdcbc96674a1b859a6fcdf06630a80ec15067afa3af01cf25d1acd407dd4f3343a54e7de36678fb78d1c0df3c9d24c32c304c74687ce20615669fc4be2fdf49b7859c5b20879bb0550c29702ce53b7feb56ce9271c95efddf5f2be0cad8b0fe001888eb92a42b637200eb716e5c9d51b1b4f6da53068c2ecfc0d7868d94bdc9426d168e0bb3965119e33bb0df7c22da2f00ae2"], 0x1) sendfile(r1, r2, 0x0, 0x20000102000007) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f0000000100)={@remote, 0x2c}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) 08:54:31 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x158) capset(&(0x7f0000fc1ff8)={0x4000019980330}, &(0x7f0000001fe8)) chdir(&(0x7f0000616ff8)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:54:33 executing program 0: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffd7a, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r3, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}}, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) 08:54:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004002630677fb5cac9f0ce934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) 08:54:42 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 08:54:49 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x6, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a84c6c5e7be78ab9406f5f621ad8515d024cacb80e3ba56"}, 0x68) 08:54:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628209537f900348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f43670661d03468c9b0e98a9f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @loopback}, &(0x7f0000000240)=0xfffffffffffffcfd) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000), 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001ec0)={'team0\x00', r2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) recvmmsg(r1, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 08:54:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffe) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f00000000c0)="37c98ed8a84ae67e6b38167f76bb83727b1272cc28f70f268fa9a9a10cbfad0f323d3aa670fef076772dd0a4743b431bbbe1fa7cba81b493817e9da7cb6e38f62a13e5c7440254d8e9cf1320387f8ed900ec368aacb47d5ba94b51b9242c7742aa369fce748d8a471678f0656302cdbb0ed4a54ca72f2dfc53c0af038b24785460caf3a6bfeb24048a4edd90f7ef58b7594242a2d01cf463c634406e4fe87bb8686b3383db7bdd7d6f5bb43861f2e7aba5935dbc78f99a14e71ae323d26b0d64835516", 0xc3) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x101, 0x289) socketpair$unix(0x1, 0x40000000007, 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80000001, 0x10400) sendmsg$unix(r3, 0x0, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffdc2, 0x0) sendto$inet(r2, &(0x7f0000000240)="08a04a", 0x3, 0x10004081, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0, 0x0, 0xfffffffffffffffe}, 0x14) shutdown(r2, 0x1) 08:54:55 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000000040)) 08:54:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x8}, 0x8) 08:55:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x10000000003, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf33ae0000"], 0x0) r2 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = open(0x0, 0x0, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r7, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r8, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) getsockname$packet(r8, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070000000000000000000000004178f0240ef1e82b1227ca51d7a7654c3bdfedb7aa0764e1d69aa59b8da22483c833599bedc77bf5425dd1e54a2903fd209c76e7fd907c1ca394431d493e3d2edadd328875b2be832f6e", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB="0000000000000000142508ee7a5f16503c507ecf56b430cdefb21b8d172754fe420ef6e05795badba0b8e732f2daff0965c404a9da600024ab75afaf64d5c1c01ffdfb569f26801d294d64548047188777531f77528859fb408df8508dd879c24b94abeb25334d"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r10 = dup2(r0, r3) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r11, 0x0, 0x44, 0x0, &(0x7f0000001e00)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000000), &(0x7f0000000500)="43fb59cc1948ce4f530ed4d6197bd345a6c620ec0c48783a0ec62fed4e5fee53"}, 0x40) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r14, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) getpid() syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaabf", 0x57, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4b", 0x15}], 0x4, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>'}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) r15 = syz_open_dev$radio(&(0x7f0000000d40)='/dev/radio#\x00', 0x2, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) getpid() r17 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r17, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r18 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r18, r17) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) sendmmsg$unix(r10, &(0x7f0000002180)=[{&(0x7f0000000600)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000680)="89bf126e9df1cb6e6048db90fb4c11c9c35668fca128bfdb7c2de80f7829f3c98238", 0x22}, {&(0x7f0000000b40)="d9c121c53364feab67be0458bc7df7354290122f91f9269afa40b42d45d6fa7e5081df60e24e58c9bbb906be88550f8fbd9ebb790f33dbb97835879580d0edbde8a1f4094dd63179631614a6deb4c5610cab8e0cf32532903929328c5de7b9b7aae4d71866a1978aedb5cc07938a36ec227c555332a9f568e3ab552e69bc3eba2f", 0x81}], 0x2, &(0x7f0000000d80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r12, r13, r14]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x1c, 0x1, 0x1, [r3, r0, r15]}}], 0x80, 0x20000000}, {0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000ec0)="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", 0xe00}], 0x1, &(0x7f00000020c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r16, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r19}}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r3, 0xffffffffffffffff, r0]}}], 0xb0, 0x20000000}], 0x2, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') 08:55:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x440) recvmmsg(r1, &(0x7f00000059c0)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000480)=""/100, 0x64}], 0x1, 0x0, 0x0, 0x440}}], 0x1, 0x0, 0x0) 08:55:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="c2", 0x1}, {&(0x7f0000000480)='\r', 0x1}, {&(0x7f0000000580)="be", 0x1}, {&(0x7f0000000680)="d4", 0x1}, {&(0x7f0000000840)='\'', 0x1}, {&(0x7f0000000940)='}', 0x1}, {&(0x7f0000000a40)='#', 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000400)="a9", 0x1}, {&(0x7f0000001cc0)="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", 0x341}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000ec0)="bd", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000003b00)="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", 0x501}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001700)='b', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f00000017c0)="a3", 0x1}, {&(0x7f0000001840)='r', 0x1}, {&(0x7f0000004b00)="8cf847bbefdb6476713512ca660c7fd96f7be456c810cec7d3457af69d065be4fb02a8715030a7af4cd71d9b702532894f7033450541e2a7c0920b62e0838eeb968ce1932ed09223ee03d29c8f3a988a2457c2be6d128ffd1f6c18ccf2bafbfc92290e7e50712ef9de247f8c25ba50897f7030e29454bb4365edc74139a6436d0d6cb319aee0ea3ff910041bd940a95530ce901aafd3c72cf20d706768c3bcd3aae6cffb25cb1f6c873cc3f273f65397d7d0f3951d012daf323aa8b2efe6938370a6eebce7f0bba167250c79959b03e66da895efea2ba89cab4a362bba8753a1b3e0a3b2631a7f243d83a7d14b63df133f190be8a02159522f72ae6afa5de817829e7d083f6cfdb59e8db21a7dc758bc32a094d76621a17c64da55b27db66fe778e2b823be2ed14b25fd93333466c1176b83c0503fd89ae20da0e8da19f5257f28b3d3b881b46878688183a6e110a2f038f09f4c5cd32e366381c1b017e4898799b15d01a539208788a858d8e09f465dca0f5812156d4e79c554c62c872b9bee1831d21e020f2b33e62f2ce67af86c06164ceb140fd3ad1c6f8ef46998a8e1da899deba81eb92fbb079f391bb74ae43007f7cbff26b67781d09a5cefcafa68bae7dccea8c0ee12f5c71bcefeda619eb517aa231fc5e715961fa729c37985fc8cfd942e12f4063d4286142ee1be6e8dab1ebd8bac496a1d00575f95d8efed96fa499a8c68bf1445c3e16c33e99e8bce399b2da5376c3517384d06920cd6627eb417fa2a903b22618f269625d44bedf724ffd04ad8cfc064c36ff824ad68499042425c61b083c560cbc708cbb204c67eb92fce8acbae93459d02bcb8e5a468f42ee97fab8e28c04aa06c754b28bd97bef8027e0825117401f4cc039ef5df3b83415f7380a842bd1c9b50e2f03651bab5eb5e4c77d760e4b7ebc5f2910d6908e30292f7df19e5a2f69c1f412b83a3313305324b5b58baaeb64e28206c2cd6b247775916761b7155af56a5502682a91b83e72a18bf62fc7c3277e38f5d08a41eceac22cbc3d2ffb0270fa624c2030423db2c5a8eaedde5bc323050f67c96a47b423892eeb9b07768d7a53d1a5109cf42846eca3c30aa6aedc377fe891f23cf310e3fdf89ea8c2828d67f5d5a8027a8da49eb5dadea14bbe4bf0dd95dc1e05b9e8faa04a282aef24fe5a24617c96f11485ccf5b4e4402d2dc18903e7572c510eddd0157acd7ca37ac49e32ab4d636acfc2427cf7e5711b0ca3dae7ac128c9df2c7e36dabba2c654e3c026f16036d35ca052efc420c3bf81dc9f2a3b38bd0a2c763ade9e3204f88bc95c1f6d4899731d0bf81bf232443bec13d85a1ee0f243682cb8cdb7904d0192db363ef780f94ccb1c101286b2288b88bfce74ab6c7caeae45099c19fd36c17227af19a60f75d7001124e5f80de0d3a5adcc969e9a8d5bace5fd64ca4537cd9614783ad0891233e189ab49305dede066efe9a73f99091c0337fd6c4a98e4f1997ce38a93cc88f9856ee726ea03a8af743ebff626871df9ada466477f8bbfdf1bf9274521083e804fe94aad678f4fcc18104f3c01dcf0b95ca743a56ae8b7041617a0f9fd715f1150de26792efce344ff4fe596eabdc1ad992ab13c21f90e933412596345a09673b7d6507d0724937187b8a7301e160e9f1cece2954b26d04785e2a8663206ebc1d1aa3069ac29feb38cd1665fdb252e3ddb123ae29b9ec06cfc36b445cf6a09afdb2624bb4bc0b55f7694d002419676d8874f5d7085075b6b48a55b1e579ba3cd68633068e890d497a62913750c381cdfe0e413b7dd", 0x501}], 0x3}}], 0x6, 0x600d054) 08:55:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x1, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-\x14ink\x00'}}}}, 0x68}}, 0x0) 08:55:13 executing program 0: futex(&(0x7f0000000080), 0x7, 0x0, 0x0, 0x0, 0x0) 08:55:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) 08:55:17 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x246100) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000001600)={0x1, 0x0, 0x1000, 0x5, &(0x7f00000005c0)="b88c08966d", 0xfff, 0x0, &(0x7f0000000600)="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"}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000500)={&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000100)=""/193, 0xc1}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r4}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x2], 0x2) 08:55:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1bab", 0x1f}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1f00000001", 0x5) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 08:55:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400190d09004beafd0d8c562c84ed7a80ffe0066a180000000000a2bc5603ca00000f7f89000000200000000101ff0000000b0dff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 08:55:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1144c38326d75cdf}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 08:55:28 executing program 2: close(0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) tkill(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010f02000270f7f8", 0x16}], 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007251dfffd940101830020200a000900000001000100f1ffffff0d00ff7e", 0x24}], 0x1}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000400)={'broute\x00', 0x0, 0x4, 0x0, [], 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f0000000340)}, &(0x7f0000000380)=0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000140)=0x3f17, 0x4) umount2(&(0x7f0000000540)='./file0\x00', 0x4) socket$can_bcm(0x1d, 0x2, 0x2) setpriority(0x2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000827bd7000fcdbdf25100000001c000200080009000001000008000e004e20000008000b000a000000080004000700000008000400ff070000200003001400060000000000000000000000ffffac1414aa080005"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[], 0x0) 08:55:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000000001004001003900090035004002060000001900154004000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 08:55:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setresuid(0x0, 0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() write$FUSE_DIRENTPLUS(r2, &(0x7f00000006c0)={0x298, 0x0, 0x0, [{{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x25e, 0x9, 0x100000001, 0x80000001, 0x0, 0x1, 0x4, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x0, 0x4e6, 0x10, 0x1, 'veth1_to_bridge\x00'}}, {{0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x94, 0x0, 0x0, 0x5}}, {0x0, 0x0, 0x0, 0xff}}, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {0x0, 0x0, 0x8, 0x0, '/lonodev'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}}, {0x5, 0x0, 0x10, 0x0, 'veth1_to_bridge\x00'}}]}, 0x298) syz_init_net_socket$llc(0x1a, 0x0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) syz_open_dev$dmmidi(0x0, 0x0, 0x0) 08:55:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400190d09004beafd0d8c562c84ed7a80ffe0066a180000000000a2bc5603ca00000f7f89000000200000000101ff0000000b0dff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 08:55:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r1, 0x0) 08:55:37 executing program 4: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b5d}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) ioctl$TCXONC(r0, 0x540a, 0x5) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000280)={0x1, 0x0, 0xe74413bf1d4ab40a, 0x1, {0x100, 0x0, 0xa45ea78, 0x4}}) setpriority(0x0, r3, 0xffff) fcntl$lock(r2, 0x25, &(0x7f0000000140)={0x2, 0x3, 0x1, 0x1f, r1}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)={0x2, 0x12, 0x5, 0x0, 0x80000001, 0x90, 0x4, 0x7, 0x3f, 0x3, 0x6, 0x3, 0x0, 0x0, 0x0, 0x8, 0xfc, 0x0, 0x9}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) geteuid() chown(&(0x7f00000001c0)='./file1\x00', 0xee01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 08:55:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x68]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 08:55:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00'/13) getdents(r2, &(0x7f0000001180)=""/4096, 0x1000) 08:55:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400190d09004beafd0d8c562c84ed7a80ffe0066a180000000000a2bc5603ca00000f7f89000000200000000101ff0000000b0dff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 08:55:50 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x200, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f00000006c0)="10", 0x1}], 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cuse\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = creat(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000280)) stat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x40}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:55:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 08:55:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2805}}, 0x14}}, 0x0) 08:55:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)) 08:55:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5427, &(0x7f0000000280)=0x14) 08:55:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400190d09004beafd0d8c562c84ed7a80ffe0066a180000000000a2bc5603ca00000f7f89000000200000000101ff0000000b0dff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 08:56:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 08:56:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 08:56:03 executing program 0: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bridge0\x00', &(0x7f0000000540)=@ethtool_drvinfo={0x3, "88d46f1efa6469554d61ab03d7830c15c9de694bcef945c4dd80f563a02a99e9", "771455f53c09f9849b3169f39432552f4d4051bacf7921e3b3a962f1ec89e1a9", "db44229134ba427c5b1d7376122882b2a92aa2579935f47ec5efa49d273c684b", "9ef1e98b4f6abc96bd3c23d7ca420ad20939fc191890fba4a521a4d56634cbee", "db007ea77f6e83e33e542a86f12182198406b3333d0df5ef4e53a411dbea02e9", "3dbc3668521be1877dd4e34d"}}) 08:56:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000280)="c39bd8ddb196c5732964b0fce8711efa212ec8193696dbdcb063ff8366e7419d232225f6019fb7b82078f4d973295edee3c25c9b57b560d9000590e628172846b6af979cb0a348bff56aa81b7953a158df546a25f82f0556", 0x58) 08:56:12 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002200000007000000000000009500000000000000c256f81ceef4a74d2e3914e3504ee11b525f202c33178114ec6a58e99e37ec61d16ecb6731f0ecd6afb660d265cf02ffdb2d942f36242c7fede3e2d1ea3874207b546b2e6268bd4373cf3066d525719ff1468100ac561d9a62879597f681760601de6540c6ac368eb59bc166bd592f53267e130ee772d98b686d49006afe2111fa694278b371d2a9e7133a6a7b782f16a53d0fe942a0359f0d93a6d3e42b7d0b1b2a3c459327015a"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x3c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', 0x0, &(0x7f0000000000)='9p\x00', 0x0, 0x0) 08:56:14 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 08:56:18 executing program 3: socket$inet(0xa, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents64(r0, &(0x7f0000000500)=""/175, 0x18) getdents64(r0, &(0x7f0000000080)=""/143, 0x1e6) 08:56:19 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000200)=""/1, 0x1}], 0x2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 08:56:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x800000000e005, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x110, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) rename(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='./file0\x00') 08:56:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000002a000500d25a80648c000000070000001000084002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) 08:56:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) close(r3) 08:56:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r4 = dup(r3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) write$FUSE_BMAP(r4, &(0x7f0000000080)={0x18}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r5, 0x0) write(r5, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r6, 0x0, &(0x7f0000000140)) 08:56:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 08:56:33 executing program 3: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:56:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000800)=""/4096) 08:56:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700eff0ffff0403ff03000001000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x2, [{0x38d, 0x0, 0x400000000000}]}) 08:56:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 08:56:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) writev(r3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5}, 0x2c) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setresuid(0x0, 0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r5, 0x1, 0x0, 0x369e5d84) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x1, 0x0, 0x369e5d84) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r8}, 0x10) bind$llc(r4, &(0x7f0000000280), 0x10) syz_open_dev$dmmidi(0x0, 0x6, 0x0) 08:56:51 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x20000000000005) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r5 = dup2(r4, r4) read$FUSE(r5, 0x0, 0x0) dup2(r0, r3) tkill(r1, 0x16) 08:56:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000980)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="83", 0xfe2a}], 0x1, 0x507100) 08:56:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r3, 0x11, 0x10000000064, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 08:56:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000800)=""/4096) 08:56:56 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c0554430000000000e4"]) openat$vimc2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video2\x00', 0x2, 0x0) sendto(r3, &(0x7f0000000600)="9552fd6e0913f7ddc00061710eb3455680b8e59b90889ab6e6cbfab27d99a7994ce5d7833f7aa69e36061f1e8ea656f83657d5c62bd230320a5d60e67bc3df8ca2cbba522881b3d25ade99b5990c46bc0db0f7a9400a968f71f7de70f93c8392618a8ca588549c0b7952e3aa379d6e8dbbe8abce525666a86a677179ea3fbb23f6a95d329c7051cce1aa6e6fd68f7e5f07ea28ac29d4585223a936e7da6c218682290ccf01a4220dc08e279081b56c9f96dd1ae877ba9ae6284f9368ce5ed5", 0xbf, 0x8000, &(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x1, @random="53e4acf8d5c8", 'ip_vti0\x00'}}, 0x80) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 08:56:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x541a, 0x7fffffffefff) 08:56:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$sock(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002800)=@un=@abs, 0x80, 0x0}}], 0x2, 0x200000a0) 08:57:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000800)=""/4096) 08:57:03 executing program 5: r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r5}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(r4, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9f3bc", 0x2e, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r6 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) r7 = syz_open_dev$vbi(0x0, 0x0, 0x2) r8 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000680)={0x110, r8, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1c0}}}]}}]}, 0x110}, 0x1, 0x0, 0x0, 0x2040004}, 0x1) sendmmsg$inet6(r5, &(0x7f0000000d40)=[{{&(0x7f00000004c0)={0xa, 0x4e23, 0xa6, @local, 0x6}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000540)}, {&(0x7f0000000a80)="052771c152362189f1789c12bf6b6e4ed9102c0341ea4a3e5ce6e975a917b08a57f6269d985bc2b205079f132475c850984c68739d7d9f70e14cb3b550f9cf9faec07e5c0535f3af55e66836995c45c253c35f1fc945976ec1c65e632c9d29ca20d8ad177bd65f1687666d084252585570c74adb591ed2c531d5646c049687a18a42e3d4b67eb285592c5e38d0221cf9fb4bf508fbd5b0fba9cd340cda285d6a288dc5e3f530b44dc2e9c6a245c0af848ba44826e820c4459abafe936168d5e96da8d3a59a5c83f016ff55253a8ed4451a4e9df7a9139e9ef250", 0xda}, {&(0x7f00000007c0)="bbd9a2c757a0e6935f492caf264726e68557447cbdff9e9ebd76dbc57f53699aa794978298be2fd6ac8263a4bffbf5258ac8e9845cac72b991ab4fb476f5e6c4e54366e03b362d866b07e72f5cdc955811d52c4fb2c52e8c6be4c1eefdbbbee24934ea42041a6cd0e028b8bcecca7e620118b6118b2c9791b426f680cf4d570e8069eac73e436c6ad02632e12f0db4530278cc5683e1ba452078a19942b8d143902b9abbe7eece69c0698f8e1c95a25c7406c6dffd81d669d94e1663de4bae6f", 0xc0}], 0x3, &(0x7f0000000b80)=[@flowinfo={{0x14}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x1, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0xd3ad1c77c7fd2395, 0x0, [], [@enc_lim={0x4, 0x1, 0xc0}, @ra={0x5, 0x2, 0x1000}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r9}}}], 0x80}}, {{&(0x7f00000006c0)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c, &(0x7f0000000d00)=[{&(0x7f0000000c00)="2903364470baa3409e4022294f9c29d4ae5a65ec61d3dfcc45e1779812cf279f59087b40f25bd6ce2fd3c00d0c5c428cedd8238cc4c3b014c50d1f80ecb70eed5a825aceda9c2f659861bb00f72a3c18238fd6246f169d5c40a13fe91790cb1081e2025807ed4f1a5a4f7908269bbabaa20416b036eb1dad3e441f59bc20dd9c196b9981996e6010c0da56a6a9b122fd3870ef23fa2cbdebba1a22ac7d9c40a7d6b1624c2ee1d50513c9dfbad976c1c49acbebfba5b32057701e697349318e484c794cadac5b1c64c47589a0a6a64e", 0xcf}], 0x1}}], 0x2, 0x80108) 08:57:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') 08:57:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f0000000000)=0xfffffffffffffff7, 0x3) socket$netlink(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000201ffff2bb3000009537d08daa290b7"], 0x14}}, 0x0) 08:57:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) 08:57:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000800)=""/4096) 08:57:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 08:57:16 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 08:57:20 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket(0x40000000015, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:57:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:57:26 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00\to\xf66\xafY\x1dc\xeb\xeaFf\aI\xd7b%\xed\x00\x00\x00\x00\xd2\x8f\x17\xdb\xd2\xa9\xfe\xd9\xd7\xceF\x8d\x01\x00\x00\x00\x00\x00\x00\x009\x00!\b\x1b\xf5`eH\xa3V>\xb4\xe9\xb9{,,\x18!\x90\xba<_)\x13\x01\x02&\x8f\xf0\xd3}\x81\xf2F\xb0\xff\xda\b(\xde$\x8f2\xaec\x99\a\xcfY\x14=/Tt\x10\xb2\xcc\xd7\xea\xf8-e\x18\x13\xbc\xa4\xd4\xf70\x02\x10J\xb1\xe7\xd9\xb1\x81)\xee\xb2}\xcc\xfd\b\x1d\x00\x00\x00\x00\x01\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0xe6) 08:57:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:57:29 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 08:57:34 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x3, 0x187002) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x1fffff) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000006c0)={0x0, 0x1, 0x1, &(0x7f0000000540)=0xfff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) r2 = shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/74) kexec_load(0x7ff, 0x1, &(0x7f0000000240)=[{&(0x7f0000003f40)="fe5f09beb9e7fb3965d5373d3c1098f4ca0abafe7e65b799eaa50a44331673d6c458e4a5f8b51c7b3710dc088ca5800c7b7810252656c002c1726382822a49e60c45ea9572395e8e68df67a2b232d4f7770c23af2df35a57493c70f7ec6c9e3749906dcf", 0x64, 0x81}], 0x0) nanosleep(&(0x7f0000000740), &(0x7f0000000780)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x2, &(0x7f0000000580)=[{}, {}], 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000640)={0x0, 0x2, 0xffffffffffffffff, 0x0}) sendto(r1, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x0, @pix={0x0, 0x0, 0x37303250, 0xb, 0xffffffffffffffe0, 0x8, 0xb, 0x2, 0x0, 0x6, 0x1}}) clock_settime(0x5, 0x0) dup(0xffffffffffffffff) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b2b, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x0e\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000003fc0)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0x395) clock_gettime(0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000003ec0)={&(0x7f0000000800)={0x1d, r7}, 0x10, &(0x7f0000003e40)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES64, @ANYBLOB="010000da01000100008003030400000036b6db6dbfd96d471b5ccdc8c5dd6776998089ab54c87d7c3e9041a36576b905e8ab3495b0686a4dc84f74d2e6871c70ec33a364231fdbabb9de1a8253e787d1"], 0x4}, 0x1, 0x0, 0x0, 0x20000010}, 0x7be7ec9f513cbe0d) getrandom(&(0x7f00000041c0)=""/198, 0xffffffffffffff96, 0x3) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r9 = dup(r8) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f0000000440)={0xffff, 0x0, 0xff, 0x1, 0x800}, 0xc) 08:57:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@dev, @in=@empty}}]}, 0x38}, 0x8}, 0x0) 08:57:39 executing program 1: mq_open(&(0x7f0000000000)='vmnet1usercgroup\x00', 0x0, 0x0, 0x0) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='t'], 0x1) fallocate(r2, 0x0, 0x40000, 0x4) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) fallocate(r1, 0x0, 0x0, 0x110001) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x8}) lseek(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f00000001c0)) 08:57:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321395297e5af3259014f9212ae5a6dca49178ab86aac8beff6884c2c30d4d8b4d7a1db3f53a3"], 0x3) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:57:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x20000, 0x3}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0, 0x26}, 0x20) r5 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000200)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x1, 0x1}, 0x3c) close(r5) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 08:57:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0xe, &(0x7f0000000480)={r2, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 08:57:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 08:57:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 08:57:53 executing program 0: set_mempolicy(0x0, 0x0, 0x3) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x0, 0x0, 0xb7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x11) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x500a, 0x0, 0x0, 0x0, 0x5bc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x90, r6, 0x21, 0x0, 0x7a00000000000000, {}, [{{0x8, 0x1, r5}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0xfe8c, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) io_setup(0xb6, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x105702, 0x0) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x400000000000011, 0x22, r8, 0x0) r10 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r11 = fanotify_init(0x0, 0x0) fanotify_mark(r11, 0x400000000000011, 0x22, r10, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r12, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r13, 0x701, 0x0, 0x0, {0x6, 0x0, 0xfffffffffffff000}}, 0x14}}, 0x0) r14 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r15 = fanotify_init(0x0, 0x0) fanotify_mark(r15, 0x400000000000011, 0x22, r14, 0x0) r16 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x401, 0x222800) r17 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r17, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000023002908000000000003000004000000050011003a252f696d655f74797065002993957f1446f1cf116563f35906ce7e96fced2ec80bfc099c7e41c0fbecc3"], 0x24}, 0x1, 0x60}, 0x0) io_submit(0x0, 0x6, &(0x7f0000000840)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x38f00d24ff68818d, 0x7, r1, &(0x7f0000000940)="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", 0xffe, 0x7}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x9, r1, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x3, r7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x1, r9, &(0x7f0000000540), 0x0, 0x4eb, 0x0, 0x0, r10}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x4, r12, &(0x7f0000000600)="e46b88a78c8c6bb7eb484ca497117a2c829b88f95c2e6aff2f281c617ca720f6451bcbd571eefa83f3d954eed368e0a30f396ad28a20f3c92aaa306e437c2203b39f2ba720dda5da87492b6cddedf1343f110bcf0f23aebab0254ce5f9a5323b733d99b27fe173112f5e873969b8a9694ff95c37b06682fba852df55eb1d7aa34b8af073877cf74dda65ce2da6a880eaa8450584cb60dd04d6c193a76b2d1244aeb5", 0xa2, 0x5, 0x0, 0x0, r14}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0xfc30a51c3faf9f98, 0xd69, r16, &(0x7f0000000740)="b51ccdfac1f7214e0ad67c9ae4cb3dc57739af94e0c4524a752b876220fd5c057683511a49243fe262109f6a4e948571985824dd076ade2c21dab5bd86a6b2f6a0143fb1c1b936c819d88dbddb90063e95aa030afc18321b9754baae45403e3b9ca26e1c193c41", 0x67, 0x21, 0x0, 0x1, r3}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x2, 0x962, r17, 0x0, 0x0, 0x9, 0x0, 0x2, r3}]) r18 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r18) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x4000) sendfile(r3, r3, 0x0, 0x8080fffffffe) syslog(0x4, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) statfs(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000480)) 08:57:54 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 08:57:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@isdn, 0x80, 0x0}}], 0x2, 0x0, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) sendmmsg(r1, &(0x7f0000001540), 0x553, 0x0) 08:57:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000000000004) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, r1, 0x3, 0x0, 0xffffffff, 0x7}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x4) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff30b, 0x0, 0x4de, 0x0, 0x0, 0x0, 0x7768, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0x9, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x1677}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:58:06 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xed, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[]}}, 0x0) sched_setparam(0x0, &(0x7f0000000440)=0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:58:07 executing program 3: getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) gettid() bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@local, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="e1dbfd33000000002000120010000100697036677265746170000000"], 0x3}}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x40080) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@rand_addr="625ddb97f2c33c123e529d716db50f81"}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 08:58:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 08:58:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setreuid(0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 08:58:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback={0x6c}}, 0x1c) 08:58:11 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setsig(0xffffffffffffffff, 0xa, 0xcc9f) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket(0x0, 0x1, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) 08:58:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setreuid(0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 08:58:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:22 executing program 4: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="383ff3b9d50d317495d66c15c4e2b2fc2c91ada0b86e3804e18d8915a6e856cb4428000000e9f8235d0696dc08a8941ca40b74239ce12a48aca09f9b14d51f8525f06405c4d3f418decf4d64a7b3e886fdb1ef7ac96970855ce3f044bf02954961b7d2fcbbf3a8b7e0e4fa0c087e2857cdb689d83978153c2e5c936a5b0500000000000000e5ff75cb8d57c81d04f8da8370fdd1aa101d27aa2065451ab15aa81be4a9e18c4ee7c70fc55ad605d52a13b81383d393c1ff7f0000000000009e0464ee4b25ac48580400ff7f000020430d613f9d95740f0e59f651b5b29e4a7aaa33edb0f9e567afeac8d1f272cdbb72b2a9751400dbcbe90fe38ee5d1f4eb256b7725a59d8dd0bd725903873691de239c94d40d8429405acb3612ca404a5239ec3e83ab0bfaa6395794c80b5e77f87d5e52b7f545cd0ab019000000000000000046540537d9b15175df1cc0e327dc8a0405520ca5db1754c5559e8aa43a29cac9a2a8a3191fab05f44b233de4db47065bd0c56886b1bb9aac098ba79bcfaa4a49782179b2e97ac9253cb9f2689b53d3a4971e3e74f6794280c179a304efc4258b68fda2f678142e059bbdb979b4a92f8b9c3071c7eab914350d56d9"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2f, 0x4, 0x0, {0x4, 0x6, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) r2 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0xcc, 0x41, 0x600, 0x70bd2a, 0x25dfdbfd, {0x8}, [@generic="23396865666649887cd71f7ed7b9af5bd806b55bca0a2fac877d39ef04a8338c604898aa32c82af0c93bdae209c372b30c5eb992eb883e22632386801b83ab797ba5fb5f461dbf849f052c8dff5e4533ebcff298f3646452203bc6c16497bd83a861942412404b6bccd241214b712245217c7041cb3346d53d7ecbb1bd23a88fd0f1e06070f32c45759d959cc4650d8bf53c6801c47d7d3998cc4d63aa73bc99c217ede877430c19fc069c0abbcf943b8c7f92a474cff3"]}, 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r3, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 08:58:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00004da000), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 08:58:24 executing program 3: symlink(0x0, &(0x7f0000000180)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="8eb4044010372a5958d8d8ddd70ce557bfccccc874bd", 0x16, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 08:58:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setreuid(0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 08:58:29 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f0000000000)='./file0\x00') 08:58:31 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, 0x0, 0x8040fffffffd) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) 08:58:37 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) 08:58:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001000)=@get={0x1, &(0x7f0000000000)=""/4096, 0x1}) 08:58:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setreuid(0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 08:58:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 592.008592][ T0] ================================================================== [ 592.016754][ T0] BUG: KCSAN: data-race in tick_nohz_idle_stop_tick / tick_nohz_next_event [ 592.025320][ T0] [ 592.027630][ T0] read to 0xffffffff85cb2790 of 4 bytes by task 0 on cpu 1: [ 592.034911][ T0] tick_nohz_next_event+0x1a4/0x380 [ 592.040189][ T0] tick_nohz_idle_stop_tick+0x3c2/0x670 [ 592.045900][ T0] do_idle+0x1a5/0x280 [ 592.049969][ T0] cpu_startup_entry+0x1b/0x20 [ 592.054714][ T0] start_secondary+0x208/0x260 [ 592.059457][ T0] secondary_startup_64+0xa4/0xb0 [ 592.064468][ T0] [ 592.066801][ T0] write to 0xffffffff85cb2790 of 4 bytes by task 0 on cpu 0: [ 592.074171][ T0] tick_nohz_idle_stop_tick+0x525/0x670 [ 592.079706][ T0] do_idle+0x1a5/0x280 [ 592.083759][ T0] cpu_startup_entry+0x1b/0x20 [ 592.088524][ T0] rest_init+0xec/0xf6 [ 592.092589][ T0] arch_call_rest_init+0x17/0x37 [ 592.097502][ T0] start_kernel+0x838/0x85e [ 592.101993][ T0] x86_64_start_reservations+0x29/0x2b [ 592.107547][ T0] x86_64_start_kernel+0x72/0x76 [ 592.112478][ T0] secondary_startup_64+0xa4/0xb0 [ 592.117486][ T0] [ 592.119796][ T0] Reported by Kernel Concurrency Sanitizer on: [ 592.125940][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.0-rc3+ #0 [ 592.133043][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 592.143249][ T0] ================================================================== [ 592.151286][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 592.158733][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.0-rc3+ #0 [ 592.165995][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 592.176049][ T0] Call Trace: [ 592.179333][ T0] dump_stack+0xf5/0x159 [ 592.183574][ T0] panic+0x210/0x640 [ 592.187464][ T0] ? secondary_startup_64+0xa4/0xb0 [ 592.192816][ T0] ? vprintk_func+0x8d/0x140 [ 592.197581][ T0] kcsan_report.cold+0xc/0x10 [ 592.202256][ T0] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 592.207797][ T0] __tsan_write4+0x32/0x40 [ 592.212208][ T0] tick_nohz_idle_stop_tick+0x525/0x670 [ 592.217735][ T0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 592.224229][ T0] do_idle+0x1a5/0x280 [ 592.228295][ T0] cpu_startup_entry+0x1b/0x20 [ 592.233040][ T0] rest_init+0xec/0xf6 [ 592.237095][ T0] ? trace_event_define_fields_vector_free_moved+0xce/0xce [ 592.244402][ T0] arch_call_rest_init+0x17/0x37 [ 592.249332][ T0] start_kernel+0x838/0x85e [ 592.253835][ T0] x86_64_start_reservations+0x29/0x2b [ 592.259283][ T0] x86_64_start_kernel+0x72/0x76 [ 592.264200][ T0] secondary_startup_64+0xa4/0xb0 [ 592.270538][ T0] Kernel Offset: disabled [ 592.274973][ T0] Rebooting in 86400 seconds..