[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.682619][ T26] audit: type=1800 audit(1573470549.252:25): pid=8743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.716098][ T26] audit: type=1800 audit(1573470549.262:26): pid=8743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.739950][ T26] audit: type=1800 audit(1573470549.262:27): pid=8743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.60' (ECDSA) to the list of known hosts. 2019/11/11 11:09:19 fuzzer started 2019/11/11 11:09:21 dialing manager at 10.128.0.26:36385 2019/11/11 11:09:22 syscalls: 2566 2019/11/11 11:09:22 code coverage: enabled 2019/11/11 11:09:22 comparison tracing: enabled 2019/11/11 11:09:22 extra coverage: enabled 2019/11/11 11:09:22 setuid sandbox: enabled 2019/11/11 11:09:22 namespace sandbox: enabled 2019/11/11 11:09:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/11 11:09:22 fault injection: enabled 2019/11/11 11:09:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/11 11:09:22 net packet injection: enabled 2019/11/11 11:09:22 net device setup: enabled 2019/11/11 11:09:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/11 11:09:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 11:11:21 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xfffffffffffffffe) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) syzkaller login: [ 189.362488][ T8910] IPVS: ftp: loaded support on port[0] = 21 11:11:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 189.499186][ T8910] chnl_net:caif_netlink_parms(): no params data found [ 189.545794][ T8910] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.555490][ T8910] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.564047][ T8910] device bridge_slave_0 entered promiscuous mode [ 189.575042][ T8910] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.583836][ T8910] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.593191][ T8910] device bridge_slave_1 entered promiscuous mode [ 189.622118][ T8910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.634372][ T8910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.649714][ T8913] IPVS: ftp: loaded support on port[0] = 21 [ 189.668650][ T8910] team0: Port device team_slave_0 added [ 189.677461][ T8910] team0: Port device team_slave_1 added 11:11:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04", 0xb) r3 = accept$alg(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1, 0x0, 0xffffff62}}], 0xdc, 0x0, 0x0) [ 189.769190][ T8910] device hsr_slave_0 entered promiscuous mode [ 189.807440][ T8910] device hsr_slave_1 entered promiscuous mode [ 189.923941][ T8915] IPVS: ftp: loaded support on port[0] = 21 11:11:22 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) syz_read_part_table(0x0, 0x0, 0x0) [ 189.965945][ T8910] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.973225][ T8910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.981141][ T8910] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.988261][ T8910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.065453][ T8913] chnl_net:caif_netlink_parms(): no params data found [ 190.163377][ T8919] IPVS: ftp: loaded support on port[0] = 21 [ 190.218444][ T8913] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.225523][ T8913] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.246804][ T8913] device bridge_slave_0 entered promiscuous mode [ 190.264024][ T8910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.288119][ T8913] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.295210][ T8913] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.307604][ T8913] device bridge_slave_1 entered promiscuous mode 11:11:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x1, 0xffa6) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 190.325117][ T8910] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.357521][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.386847][ T3107] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.417044][ T3107] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.437412][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 190.531192][ T8913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.543144][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.556720][ T3107] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.563804][ T3107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.571936][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.580813][ T3107] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.587940][ T3107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.604415][ T8924] IPVS: ftp: loaded support on port[0] = 21 11:11:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0xfffff6b3, 0x0, 0x0, 0x0, @msi}]}) [ 190.637634][ T8913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.655859][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.668758][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.679406][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.689526][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.711594][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.721502][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.731434][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.750346][ T8915] chnl_net:caif_netlink_parms(): no params data found [ 190.776152][ T8910] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.788945][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.800634][ T8913] team0: Port device team_slave_0 added [ 190.810173][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.820986][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.846936][ T8926] IPVS: ftp: loaded support on port[0] = 21 [ 190.859728][ T8913] team0: Port device team_slave_1 added [ 190.921312][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.929110][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.978529][ T8913] device hsr_slave_0 entered promiscuous mode [ 191.026530][ T8913] device hsr_slave_1 entered promiscuous mode [ 191.066168][ T8913] debugfs: Directory 'hsr0' with parent '/' already present! [ 191.098586][ T8910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.108255][ T8915] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.115378][ T8915] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.127452][ T8915] device bridge_slave_0 entered promiscuous mode [ 191.157842][ T8915] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.164909][ T8915] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.179022][ T8915] device bridge_slave_1 entered promiscuous mode [ 191.219024][ T8919] chnl_net:caif_netlink_parms(): no params data found [ 191.263364][ T8915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.291047][ T8915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.347298][ T8919] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.354445][ T8919] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.362918][ T8919] device bridge_slave_0 entered promiscuous mode [ 191.396803][ T8915] team0: Port device team_slave_0 added [ 191.413337][ T8919] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.426430][ T8919] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.434490][ T8919] device bridge_slave_1 entered promiscuous mode [ 191.458659][ T8915] team0: Port device team_slave_1 added [ 191.497244][ T8919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:11:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x0) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x6}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000004c0)={r5, @in6={{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f}}}, &(0x7f00000005c0)=0x84) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)='X', 0x1, r6) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r6, 0xd7, 0xca}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'crct10dif\x00'}}, &(0x7f00000001c0)="4200adf5f7f659f5e41db37411fbe44cc70f74fb5d9fa1194df8bf2c663e0897f4b3465ea0281542db3f816073e10a09f5549446cf4e262a1dabc73049043782eb41a3b97dcc0a025eb8d08733942a3670ececd0c633d9ac3901f50ca161bc42eabd8f988f1ac8160274fc4569457cc41b0fdd0555490c96426d2b217211de9b727578b0e519cc603912c94c05f9ad2c7e31f5de6dece559dea1b3113bf08b5e05e51eda2358b8118949d000d7912fcf9ae034a6df6484273bb8899c4cb14dc98f6db6f1479a8a01b1fc719db6672eab11d151e44c4683", &(0x7f00000003c0)=""/202) [ 191.513332][ T8924] chnl_net:caif_netlink_parms(): no params data found [ 191.555623][ T8919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:11:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x0) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x6}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000004c0)={r5, @in6={{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f}}}, &(0x7f00000005c0)=0x84) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)='X', 0x1, r6) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r6, 0xd7, 0xca}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'crct10dif\x00'}}, &(0x7f00000001c0)="4200adf5f7f659f5e41db37411fbe44cc70f74fb5d9fa1194df8bf2c663e0897f4b3465ea0281542db3f816073e10a09f5549446cf4e262a1dabc73049043782eb41a3b97dcc0a025eb8d08733942a3670ececd0c633d9ac3901f50ca161bc42eabd8f988f1ac8160274fc4569457cc41b0fdd0555490c96426d2b217211de9b727578b0e519cc603912c94c05f9ad2c7e31f5de6dece559dea1b3113bf08b5e05e51eda2358b8118949d000d7912fcf9ae034a6df6484273bb8899c4cb14dc98f6db6f1479a8a01b1fc719db6672eab11d151e44c4683", &(0x7f00000003c0)=""/202) [ 191.655896][ T8919] team0: Port device team_slave_0 added [ 191.685579][ T8919] team0: Port device team_slave_1 added [ 191.754729][ T8915] device hsr_slave_0 entered promiscuous mode [ 191.806476][ T8915] device hsr_slave_1 entered promiscuous mode [ 191.846148][ T8915] debugfs: Directory 'hsr0' with parent '/' already present! 11:11:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x0) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x6}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000004c0)={r5, @in6={{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f}}}, &(0x7f00000005c0)=0x84) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)='X', 0x1, r6) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r6, 0xd7, 0xca}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'crct10dif\x00'}}, &(0x7f00000001c0)="4200adf5f7f659f5e41db37411fbe44cc70f74fb5d9fa1194df8bf2c663e0897f4b3465ea0281542db3f816073e10a09f5549446cf4e262a1dabc73049043782eb41a3b97dcc0a025eb8d08733942a3670ececd0c633d9ac3901f50ca161bc42eabd8f988f1ac8160274fc4569457cc41b0fdd0555490c96426d2b217211de9b727578b0e519cc603912c94c05f9ad2c7e31f5de6dece559dea1b3113bf08b5e05e51eda2358b8118949d000d7912fcf9ae034a6df6484273bb8899c4cb14dc98f6db6f1479a8a01b1fc719db6672eab11d151e44c4683", &(0x7f00000003c0)=""/202) [ 191.856458][ T8926] chnl_net:caif_netlink_parms(): no params data found [ 191.940298][ T8913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.989475][ T8919] device hsr_slave_0 entered promiscuous mode [ 192.039872][ T8919] device hsr_slave_1 entered promiscuous mode [ 192.086205][ T8919] debugfs: Directory 'hsr0' with parent '/' already present! [ 192.104259][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.111969][ T8924] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.122321][ T8924] device bridge_slave_0 entered promiscuous mode [ 192.133168][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.140324][ T8924] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.148620][ T8924] device bridge_slave_1 entered promiscuous mode 11:11:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x0) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x6}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000004c0)={r5, @in6={{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f}}}, &(0x7f00000005c0)=0x84) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)='X', 0x1, r6) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r6, 0xd7, 0xca}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'crct10dif\x00'}}, &(0x7f00000001c0)="4200adf5f7f659f5e41db37411fbe44cc70f74fb5d9fa1194df8bf2c663e0897f4b3465ea0281542db3f816073e10a09f5549446cf4e262a1dabc73049043782eb41a3b97dcc0a025eb8d08733942a3670ececd0c633d9ac3901f50ca161bc42eabd8f988f1ac8160274fc4569457cc41b0fdd0555490c96426d2b217211de9b727578b0e519cc603912c94c05f9ad2c7e31f5de6dece559dea1b3113bf08b5e05e51eda2358b8118949d000d7912fcf9ae034a6df6484273bb8899c4cb14dc98f6db6f1479a8a01b1fc719db6672eab11d151e44c4683", &(0x7f00000003c0)=""/202) [ 192.231348][ T8926] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.249364][ T8926] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.262777][ T8926] device bridge_slave_0 entered promiscuous mode [ 192.273713][ T8924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.292524][ T8924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.306370][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.314071][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:11:24 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup2(r0, r1) [ 192.327373][ T8913] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.346174][ T8926] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.353256][ T8926] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.368312][ T8926] device bridge_slave_1 entered promiscuous mode [ 192.409883][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.420073][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.435337][ T8956] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.442470][ T8956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.481732][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.499974][ T8924] team0: Port device team_slave_0 added [ 192.513612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 11:11:25 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup2(r0, r1) [ 192.532400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.541049][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.548178][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.564742][ T8926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.602540][ T8924] team0: Port device team_slave_1 added [ 192.612457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.622173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.632598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.641267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.649835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.658909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.667388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.675595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.685417][ T8926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:11:25 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup2(r0, r1) [ 192.711313][ T8926] team0: Port device team_slave_0 added [ 192.735120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.760075][ T8926] team0: Port device team_slave_1 added [ 192.781257][ T8913] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.800869][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.848271][ T8924] device hsr_slave_0 entered promiscuous mode [ 192.886547][ T8924] device hsr_slave_1 entered promiscuous mode [ 192.946204][ T8924] debugfs: Directory 'hsr0' with parent '/' already present! [ 192.959130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.967695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.002834][ T8915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.059900][ T8926] device hsr_slave_0 entered promiscuous mode [ 193.106499][ T8926] device hsr_slave_1 entered promiscuous mode [ 193.166105][ T8926] debugfs: Directory 'hsr0' with parent '/' already present! [ 193.181546][ T8913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.224701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.233306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.242734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.250535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.271263][ T8919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.301232][ T8915] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.334852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.343220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.351198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.360627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.369295][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.376388][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.384245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.393403][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.401812][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.408900][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.417106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.454277][ T8919] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.478807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.487609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.506467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.515291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.536370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.545943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.554915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.581016][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.589855][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.645613][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.662380][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.691147][ T3107] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.698288][ T3107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.722963][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.731854][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.744088][ T3107] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.752112][ T3107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.760478][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.773528][ T8924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.796420][ T8915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.815611][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.824067][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.839215][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.856802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.909219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.920858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.931176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.944228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.954726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.970215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.980898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.993470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 11:11:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 194.004417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.015851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.065209][ T8924] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.087169][ T8915] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.097793][ T8919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.121841][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.139739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.151486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.160496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.201550][ T8926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.219554][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.243964][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.262117][ T3107] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.269275][ T3107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.277330][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.289336][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.297846][ T3107] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.304918][ T3107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.336530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.344508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.362104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.384696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.408245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.417092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.426532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.434793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.443490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.453117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.469016][ T8924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.481363][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.502784][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.517295][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.525003][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.554069][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.564837][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.572756][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.581441][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.589121][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.599095][ T8926] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.615444][ T8919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.625907][ T8924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.654016][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.670774][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.684586][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.691715][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state 11:11:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e2d3) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x101, 0x0, 0x2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 194.708845][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.724402][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.733623][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.740747][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.749325][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.783771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.811771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.822528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.839072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.853409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.872016][ T8926] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.889161][ T8926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.903617][ C1] hrtimer: interrupt took 40424 ns [ 194.927151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.940224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.990259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.998956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.014779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.023565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.038677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.072655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.121011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.175131][ T8926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.223923][ T9018] loop_reread_partitions: partition scan of loop3 () failed (rc=-13) [ 195.295840][ T9018] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:11:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00\x00\xff\xf7 \x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000180)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 11:11:27 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup2(r0, r1) [ 195.483759][ T9037] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:11:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0xfffff6b3, 0x0, 0x0, 0x0, @msi}]}) 11:11:28 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 11:11:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e2d3) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x101, 0x0, 0x2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e2d3) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x101, 0x0, 0x2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e2d3) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x101, 0x0, 0x2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:28 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) 11:11:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e2d3) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x101, 0x0, 0x2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0xfffff6b3, 0x0, 0x0, 0x0, @msi}]}) 11:11:28 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) 11:11:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0xfffff6b3, 0x0, 0x0, 0x0, @msi}]}) 11:11:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e2d3) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x101, 0x0, 0x2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e2d3) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x101, 0x0, 0x2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:29 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e2d3) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x101, 0x0, 0x2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:29 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) 11:11:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 11:11:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e2d3) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x101, 0x0, 0x2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 11:11:29 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) 11:11:29 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfe\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x2000000000002) 11:11:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e2d3) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x101, 0x0, 0x2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 11:11:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x350, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[], 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) r1 = gettid() perf_event_open(0x0, r1, 0xc, 0xffffffffffffffff, 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/58) 11:11:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x130, 0x130, 0x130, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4, @ipv4, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) bind$inet6(r1, &(0x7f0000000100), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 11:11:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 11:11:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) bind$tipc(r2, &(0x7f0000000040)=@name, 0x10) bind$tipc(r2, 0x0, 0x0) 11:11:30 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 11:11:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x130, 0x130, 0x130, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4, @ipv4, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) bind$inet6(r1, &(0x7f0000000100), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) [ 198.032814][ T9144] Failed to remove local publication {0,0,0}/4158273995 [ 198.111857][ T9150] Failed to remove local publication {0,0,0}/2592089766 11:11:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:11:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x130, 0x130, 0x130, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4, @ipv4, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) bind$inet6(r1, &(0x7f0000000100), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 11:11:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2000000) 11:11:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8, 0x16, 0x3}]}}}]}, 0x3c}}, 0x0) 11:11:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r4, r3, 0x0) 11:11:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x18, r1, 0x5, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 11:11:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x130, 0x130, 0x130, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4, @ipv4, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) bind$inet6(r1, &(0x7f0000000100), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) [ 198.486476][ T9167] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 11:11:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2000000) 11:11:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000280)='em0)[vmnet0md5sum\x00', 0x0) ftruncate(r1, 0x40000) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x67) sendfile(r0, r1, 0x0, 0xffe4) 11:11:31 executing program 4: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 198.918774][ T9191] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 199.067708][ T9200] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 199.546986][ T141] attempt to access beyond end of device [ 199.552822][ T141] loop0: rw=1, want=78, limit=63 [ 199.606420][ T141] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 199.614914][ T141] attempt to access beyond end of device [ 199.635176][ T141] loop0: rw=1, want=79, limit=63 [ 199.640627][ T141] Buffer I/O error on dev loop0, logical block 78, lost async page write 11:11:32 executing program 5: r0 = socket(0x2, 0x3, 0xfd) getsockopt(r0, 0xff, 0x100000000000001, 0x0, 0x0) 11:11:32 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:11:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x1000201080000100, 0x0, 0x0, 0x0) 11:11:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4, r1, 0x1, 0x8, 0x1}) 11:11:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2000000) [ 199.653520][ T141] attempt to access beyond end of device [ 199.661559][ T141] loop0: rw=1, want=80, limit=63 [ 199.667208][ T141] Buffer I/O error on dev loop0, logical block 79, lost async page write [ 199.686038][ T141] attempt to access beyond end of device 11:11:32 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) [ 199.716032][ T141] loop0: rw=1, want=81, limit=63 [ 199.743739][ T141] Buffer I/O error on dev loop0, logical block 80, lost async page write 11:11:32 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) [ 199.798734][ T141] attempt to access beyond end of device [ 199.804419][ T141] loop0: rw=1, want=130, limit=63 [ 199.835125][ T26] kauditd_printk_skb: 3 callbacks suppressed 11:11:32 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) [ 199.835139][ T26] audit: type=1800 audit(1573470692.402:31): pid=9209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="hugetlb.2MB.e_in_bytes" dev="sda1" ino=16570 res=0 [ 199.874325][ T141] Buffer I/O error on dev loop0, logical block 129, lost async page write 11:11:32 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 199.945870][ T141] attempt to access beyond end of device [ 199.952185][ T141] loop0: rw=1, want=131, limit=63 [ 199.957431][ T141] Buffer I/O error on dev loop0, logical block 130, lost async page write [ 199.966352][ T141] attempt to access beyond end of device [ 199.972122][ T141] loop0: rw=1, want=132, limit=63 [ 199.979563][ T141] Buffer I/O error on dev loop0, logical block 131, lost async page write [ 199.988361][ T141] attempt to access beyond end of device [ 199.994194][ T141] loop0: rw=1, want=133, limit=63 [ 199.999487][ T141] Buffer I/O error on dev loop0, logical block 132, lost async page write [ 200.008233][ T141] attempt to access beyond end of device [ 200.014073][ T141] loop0: rw=1, want=142, limit=63 [ 200.019861][ T141] Buffer I/O error on dev loop0, logical block 141, lost async page write [ 200.028642][ T141] attempt to access beyond end of device [ 200.034480][ T141] loop0: rw=1, want=143, limit=63 [ 200.039773][ T141] Buffer I/O error on dev loop0, logical block 142, lost async page write [ 200.055666][ T141] attempt to access beyond end of device [ 200.080769][ T141] loop0: rw=1, want=144, limit=63 [ 200.092651][ T141] attempt to access beyond end of device [ 200.114112][ T141] loop0: rw=1, want=145, limit=63 [ 200.166073][ T141] attempt to access beyond end of device [ 200.191036][ T141] loop0: rw=1, want=4593, limit=63 [ 200.299692][ T141] attempt to access beyond end of device [ 200.326261][ T141] loop0: rw=1, want=12777, limit=63 11:11:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 11:11:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x1000201080000100, 0x0, 0x0, 0x0) 11:11:33 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 11:11:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x1000201080000100, 0x0, 0x0, 0x0) 11:11:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2000000) 11:11:34 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:11:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 11:11:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x1000201080000100, 0x0, 0x0, 0x0) 11:11:35 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 11:11:35 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) [ 202.595036][ T26] audit: type=1800 audit(1573470695.162:32): pid=9254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="loop0" ino=23 res=0 11:11:35 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 202.757696][ T469] attempt to access beyond end of device [ 202.765827][ T469] loop0: rw=1, want=78, limit=63 11:11:35 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 202.809351][ T469] attempt to access beyond end of device [ 202.872093][ T469] loop0: rw=1, want=79, limit=63 [ 202.914306][ T469] attempt to access beyond end of device [ 202.953935][ T469] loop0: rw=1, want=80, limit=63 [ 202.987037][ T469] attempt to access beyond end of device [ 203.026294][ T469] loop0: rw=1, want=81, limit=63 [ 203.079428][ T469] attempt to access beyond end of device [ 203.128046][ T469] loop0: rw=1, want=130, limit=63 [ 203.174555][ T469] attempt to access beyond end of device [ 203.229422][ T469] loop0: rw=1, want=131, limit=63 [ 203.269922][ T469] attempt to access beyond end of device [ 203.316671][ T469] loop0: rw=1, want=132, limit=63 11:11:35 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 203.349236][ T469] attempt to access beyond end of device [ 203.368429][ T469] loop0: rw=1, want=133, limit=63 [ 203.389803][ T469] attempt to access beyond end of device [ 203.469314][ T469] loop0: rw=1, want=142, limit=63 [ 203.500530][ T469] attempt to access beyond end of device [ 203.539346][ T469] loop0: rw=1, want=143, limit=63 [ 203.595311][ T469] attempt to access beyond end of device [ 203.652631][ T469] loop0: rw=1, want=144, limit=63 [ 203.687452][ T469] attempt to access beyond end of device [ 203.723934][ T469] loop0: rw=1, want=145, limit=63 [ 203.774307][ T469] attempt to access beyond end of device [ 203.825384][ T469] loop0: rw=1, want=2297, limit=63 [ 203.893389][ T469] attempt to access beyond end of device [ 203.950423][ T469] loop0: rw=1, want=4545, limit=63 [ 204.010593][ T469] attempt to access beyond end of device [ 204.069658][ T469] loop0: rw=1, want=5345, limit=63 11:11:36 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 11:11:37 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:11:37 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:11:38 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:11:38 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:11:38 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:11:38 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:11:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000180)={0xb, 0x1}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000380)={0xa080000000000000}) 11:11:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x14, 0x0, 0x2, 0x1}, 0x14}}, 0x0) 11:11:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000180)=""/243) 11:11:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300)=0x75f, 0x9) io_setup(0x1, &(0x7f0000000040)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:38 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) 11:11:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300)=0x75f, 0x9) io_setup(0x1, &(0x7f0000000040)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300)=0x75f, 0x9) io_setup(0x1, &(0x7f0000000040)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:40 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:11:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300)=0x75f, 0x9) io_setup(0x1, &(0x7f0000000040)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:40 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:11:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x5, 0x4) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000480)='q', 0x1}], 0x1}, 0x20004041) 11:11:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce, 0x0, 0x40000082], [0xc1]}) 11:11:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 11:11:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='cpuset\x00') sendfile(r0, r1, 0x0, 0x320f) 11:11:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) [ 210.332663][ T9429] kvm [9428]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 11:11:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) [ 210.514004][ T9443] kvm [9428]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 11:11:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 11:11:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='cpuset\x00') sendfile(r0, r1, 0x0, 0x320f) 11:11:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 11:11:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={0x0, 0x176, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffe1}}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6bb64acc, 0x12100) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, 0x0) 11:11:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='cpuset\x00') sendfile(r0, r1, 0x0, 0x320f) 11:11:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 11:11:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='cpuset\x00') sendfile(r0, r1, 0x0, 0x320f) 11:11:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 11:11:44 executing program 5: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffa}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000002080)="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", 0x1001}], 0x1) dup2(r0, r1) 11:11:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 11:11:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:11:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 11:11:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:44 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 11:11:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) [ 212.174599][ T9514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:11:44 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@umask={'umask', 0x3d, 0x80000001}}]}) 11:11:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 212.397355][ T9526] hfs: umask requires a value [ 212.420351][ T9526] hfs: unable to parse mount options [ 212.530593][ T9526] hfs: umask requires a value [ 212.535558][ T9526] hfs: unable to parse mount options 11:11:45 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@umask={'umask', 0x3d, 0x80000001}}]}) 11:11:45 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0x10, &(0x7f0000000280)={0x1}, 0x4a) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:11:45 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="a0", 0x1}], 0x1, 0x0) 11:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:11:45 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100020c1000418e00000004fcff", 0x58}], 0x1) [ 212.747770][ T9543] hfs: umask requires a value [ 212.765592][ T9543] hfs: unable to parse mount options [ 212.892391][ T9554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:11:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 11:11:45 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) epoll_create1(0x0) fanotify_init(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x33, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 11:11:45 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="a0", 0x1}], 0x1, 0x0) 11:11:45 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@umask={'umask', 0x3d, 0x80000001}}]}) 11:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:11:45 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="a0", 0x1}], 0x1, 0x0) 11:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 213.133858][ T9568] hfs: umask requires a value [ 213.152393][ T9568] hfs: unable to parse mount options [ 213.164316][ T9573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:11:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 11:11:45 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@umask={'umask', 0x3d, 0x80000001}}]}) 11:11:45 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100020c1000418e00000004fcff", 0x58}], 0x1) [ 213.355413][ T9584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:11:46 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="a0", 0x1}], 0x1, 0x0) 11:11:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 11:11:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x377, &(0x7f0000000140)={&(0x7f00000001c0)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@ipv4={[], [], @empty}, @in6=@mcast2}, {@in=@local, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8, 0x18, 0x40000000}]}, 0x140}}, 0x0) [ 213.639805][ T9601] hfs: umask requires a value [ 213.655762][ T9601] hfs: unable to parse mount options 11:11:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@dmask={'dmask'}}, {@shortname_winnt='shortname=winnt'}]}) 11:11:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x80003, 0xff) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r3, r2) 11:11:46 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x0) write$P9_RRENAME(r0, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) msgget$private(0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00t'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 11:11:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100020c1000418e00000004fcff", 0x58}], 0x1) 11:11:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x18, r1, 0x401, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 11:11:46 executing program 1: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) [ 214.004814][ T9614] bond0: (slave bond_slave_1): Releasing backup interface 11:11:46 executing program 0: r0 = gettid() r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'osx.', '\x00'}) r2 = semget$private(0x0, 0x4, 0x2) semctl$GETNCNT(r2, 0x2, 0xe, &(0x7f00000001c0)=""/160) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000140)={'syz_tun\x00', {0x2, 0x4e24, @broadcast}}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 214.045525][ T9626] FAT-fs (loop4): bogus number of reserved sectors [ 214.060725][ T9626] FAT-fs (loop4): Can't find a valid FAT filesystem 11:11:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) [ 214.261204][ T9636] ptrace attach of "/root/syz-executor.0"[9635] was attempted by "/root/syz-executor.0"[9636] 11:11:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100020c1000418e00000004fcff", 0x58}], 0x1) 11:11:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x541b, 0x0) 11:11:47 executing program 5: socket$inet6_sctp(0xa, 0x801, 0x84) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 11:11:47 executing program 0: r0 = gettid() r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'osx.', '\x00'}) r2 = semget$private(0x0, 0x4, 0x2) semctl$GETNCNT(r2, 0x2, 0xe, &(0x7f00000001c0)=""/160) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000140)={'syz_tun\x00', {0x2, 0x4e24, @broadcast}}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 214.829102][ T9623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.860278][ T9645] bond0: (slave bond_slave_1): Releasing backup interface [ 215.181652][ T9646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:11:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@dmask={'dmask'}}, {@shortname_winnt='shortname=winnt'}]}) 11:11:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000040)=0x6d) 11:11:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}], 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter6\x00') preadv(r2, &(0x7f00000017c0), 0x331, 0x0) 11:11:47 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x0) write$P9_RRENAME(r0, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) msgget$private(0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00t'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 11:11:47 executing program 5: socket$inet6_sctp(0xa, 0x801, 0x84) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 11:11:47 executing program 0: r0 = gettid() r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'osx.', '\x00'}) r2 = semget$private(0x0, 0x4, 0x2) semctl$GETNCNT(r2, 0x2, 0xe, &(0x7f00000001c0)=""/160) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000140)={'syz_tun\x00', {0x2, 0x4e24, @broadcast}}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:11:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}], 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter6\x00') preadv(r2, &(0x7f00000017c0), 0x331, 0x0) 11:11:47 executing program 3: socket$inet6_sctp(0xa, 0x801, 0x84) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 215.347959][ T9673] bond0: (slave bond_slave_1): Releasing backup interface [ 215.401828][ T9682] ptrace attach of "/root/syz-executor.0"[9680] was attempted by "/root/syz-executor.0"[9682] [ 215.485267][ T9694] FAT-fs (loop4): bogus number of reserved sectors [ 215.521620][ T9694] FAT-fs (loop4): Can't find a valid FAT filesystem 11:11:48 executing program 5: socket$inet6_sctp(0xa, 0x801, 0x84) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 11:11:48 executing program 3: socket$inet6_sctp(0xa, 0x801, 0x84) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 11:11:48 executing program 0: r0 = gettid() r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'osx.', '\x00'}) r2 = semget$private(0x0, 0x4, 0x2) semctl$GETNCNT(r2, 0x2, 0xe, &(0x7f00000001c0)=""/160) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000140)={'syz_tun\x00', {0x2, 0x4e24, @broadcast}}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 216.182968][ T9686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:11:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000038e800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 11:11:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@dmask={'dmask'}}, {@shortname_winnt='shortname=winnt'}]}) 11:11:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}], 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter6\x00') preadv(r2, &(0x7f00000017c0), 0x331, 0x0) 11:11:48 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x0) write$P9_RRENAME(r0, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) msgget$private(0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00t'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 216.510003][ T9731] FAT-fs (loop4): bogus number of reserved sectors [ 216.605560][ T9731] FAT-fs (loop4): Can't find a valid FAT filesystem [ 216.661689][ T9728] bond0: (slave bond_slave_1): Releasing backup interface 11:11:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}], 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter6\x00') preadv(r2, &(0x7f00000017c0), 0x331, 0x0) 11:11:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@dmask={'dmask'}}, {@shortname_winnt='shortname=winnt'}]}) 11:11:49 executing program 3: socket$inet6_sctp(0xa, 0x801, 0x84) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 217.103465][ T9748] FAT-fs (loop4): bogus number of reserved sectors [ 217.115159][ T9748] FAT-fs (loop4): Can't find a valid FAT filesystem 11:11:49 executing program 5: socket$inet6_sctp(0xa, 0x801, 0x84) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 217.637552][ T9738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:11:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x2, 0x0, 0x40}}) 11:11:50 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 11:11:50 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x0) write$P9_RRENAME(r0, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) msgget$private(0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00t'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 11:11:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) [ 217.917198][ T9777] bond0: (slave bond_slave_1): Releasing backup interface 11:11:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00'}) ioctl(r0, 0xffffffffffffffc8, &(0x7f0000000040)) 11:11:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 11:11:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3ff, 0xfffffffe, 0x7}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, 0x0, 0x0) 11:11:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) [ 218.299770][ T9783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:11:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000274000/0xf000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f000030b000/0x4000)=nil, 0x4000) 11:11:51 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000180)) 11:11:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x9, 0x4) 11:11:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) 11:11:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f0000000040), r3, 0x0, 0x100000200002, 0x0) 11:11:51 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast}, 0x10) r2 = dup(r0) setsockopt$packet_add_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @link_local}, 0x10) 11:11:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000274000/0xf000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f000030b000/0x4000)=nil, 0x4000) 11:11:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 11:11:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000274000/0xf000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f000030b000/0x4000)=nil, 0x4000) [ 218.745804][ T9825] device lo entered promiscuous mode 11:11:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) [ 218.803075][ T9822] device lo left promiscuous mode 11:11:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000274000/0xf000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f000030b000/0x4000)=nil, 0x4000) [ 218.844571][ T9825] device lo entered promiscuous mode [ 218.864861][ T9825] device lo left promiscuous mode 11:11:51 executing program 2: mq_open(0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(0xffffffffffffffff, 0x7ff, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x1ff, @rand_addr="fa987f2aff3f4eae34989f83605caf5c"}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:11:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000274000/0xf000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f000030b000/0x4000)=nil, 0x4000) 11:11:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 11:11:51 executing program 0: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x100000]}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xc00}], 0xe, 0x0) 11:11:51 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\xff\x01\x00P\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x3, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) 11:11:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000274000/0xf000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f000030b000/0x4000)=nil, 0x4000) 11:11:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000274000/0xf000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f000030b000/0x4000)=nil, 0x4000) 11:11:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008140)=[{{0x0, 0x0, &(0x7f0000006640)=[{&(0x7f00000052c0)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) 11:11:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4008ae9c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x8}) 11:11:51 executing program 4: pipe(&(0x7f0000001240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) close(r0) 11:11:51 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000040)) ioctl$int_in(r0, 0x80000080045010, &(0x7f00000000c0)) 11:11:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 11:11:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newchain={0x38, 0x64, 0x61f94520f81bb7f9, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xb}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x8}]}, 0x38}}, 0x0) 11:11:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00d05a396461e838ae00e50000050000001f000000000000250000000000000200010000000000102000022000627c05000500110000000a00000000010200000000000000000000000000000001170000020000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a0000000000000000000000000056a5e8f7e28ae403a294a1fff5693732d11eea39c6727146e7ff305add29ffffffff000000000059000000000000260000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 11:11:52 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=0x0]], 0xfd3f) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) tee(r2, r1, 0x4, 0x0) 11:11:52 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000040)) ioctl$int_in(r0, 0x80000080045010, &(0x7f00000000c0)) 11:11:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 11:11:52 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x0, 0x0, 0x7]}) write$tun(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {0x4, 0x7}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:11:52 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000040)) ioctl$int_in(r0, 0x80000080045010, &(0x7f00000000c0)) 11:11:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000380)=[@decrefs={0x40046305}, @clear_death={0x40046306}], 0x0, 0x0, 0x0}) [ 220.048710][ T9913] loop4: p1 < > p4 [ 220.119895][ T9922] binder: 9920:9922 unknown command 0 [ 220.124864][ T9913] loop4: partition table partially beyond EOD, truncated [ 220.138947][ T9922] binder: 9920:9922 ioctl c0306201 20000080 returned -22 11:11:52 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000780)={&(0x7f0000000c40)=ANY=[@ANYBLOB="b00200006c001b7703292785602fd741a058b7eb", @ANYRES32, @ANYBLOB="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"/1112], 0x2b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004044) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:11:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000380)=[@decrefs={0x40046305}, @clear_death={0x40046306}], 0x0, 0x0, 0x0}) 11:11:52 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000040)) ioctl$int_in(r0, 0x80000080045010, &(0x7f00000000c0)) 11:11:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000380)=[@decrefs={0x40046305}, @clear_death={0x40046306}], 0x0, 0x0, 0x0}) 11:11:52 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, 0x0}, 0x5}, {{&(0x7f00000010c0)=@can, 0x80, 0x0}, 0x6}], 0x3, 0x0, 0x0) [ 220.255123][ T9913] loop4: p1 size 2 extends beyond EOD, truncated [ 220.285688][ T9934] binder: 9932:9934 unknown command 0 [ 220.291394][ T9934] binder: 9932:9934 ioctl c0306201 20000080 returned -22 [ 220.358565][ T9913] loop4: p4 start 1854537728 is beyond EOD, truncated [ 220.395210][ T9937] netlink: 656 bytes leftover after parsing attributes in process `syz-executor.1'. 11:11:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 220.467620][ T9943] binder: 9941:9943 unknown command 0 [ 220.482826][ T9948] netlink: 656 bytes leftover after parsing attributes in process `syz-executor.1'. [ 220.485852][ T9943] binder: 9941:9943 ioctl c0306201 20000080 returned -22 11:11:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) 11:11:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x2}) 11:11:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000380)=[@decrefs={0x40046305}, @clear_death={0x40046306}], 0x0, 0x0, 0x0}) [ 220.768493][ T9964] binder: 9961:9964 unknown command 0 [ 220.784017][ T9964] binder: 9961:9964 ioctl c0306201 20000080 returned -22 [ 220.832413][ T9928] overlayfs: filesystem on './file0' not supported as upperdir 11:11:53 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x0, 0x0, 0x7]}) write$tun(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {0x4, 0x7}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:11:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 11:11:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0xfd38) syz_emit_ethernet(0x427, &(0x7f0000000680)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1300dd", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) 11:11:53 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x0, 0x0, 0x7]}) write$tun(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {0x4, 0x7}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:11:53 executing program 1: pkey_mprotect(&(0x7f00004d8000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock(&(0x7f000038b000/0x4000)=nil, 0x4000) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) 11:11:53 executing program 4: r0 = fsopen(&(0x7f0000000180)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 11:11:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_set$uid(0x3, r1, 0x0) 11:11:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, 0x0}, 0x5}, {{&(0x7f00000010c0)=@can, 0x80, 0x0}, 0x6}], 0x3, 0x0, 0x0) 11:11:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_set$uid(0x3, r1, 0x0) 11:11:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 11:11:53 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, 0x0}, 0x5}, {{&(0x7f00000010c0)=@can, 0x80, 0x0}, 0x6}], 0x3, 0x0, 0x0) 11:11:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_set$uid(0x3, r1, 0x0) 11:11:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x0, 0x0, 0x7]}) write$tun(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {0x4, 0x7}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:11:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_set$uid(0x3, r1, 0x0) 11:11:54 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 11:11:54 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x0, 0x0, 0x7]}) write$tun(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {0x4, 0x7}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:11:54 executing program 1: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@9\x00', @ifru_flags}) 11:11:54 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, 0x0}, 0x5}, {{&(0x7f00000010c0)=@can, 0x80, 0x0}, 0x6}], 0x3, 0x0, 0x0) 11:11:54 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 11:11:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, 0x0}, 0x5}, {{&(0x7f00000010c0)=@can, 0x80, 0x0}, 0x6}], 0x3, 0x0, 0x0) 11:11:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, 0x0}, 0x5}, {{&(0x7f00000010c0)=@can, 0x80, 0x0}, 0x6}], 0x3, 0x0, 0x0) 11:11:55 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 11:11:55 executing program 1: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@9\x00', @ifru_flags}) 11:11:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00), 0x24, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) 11:11:55 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x0, 0x0, 0x7]}) write$tun(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {0x4, 0x7}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:11:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) 11:11:55 executing program 1: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@9\x00', @ifru_flags}) 11:11:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00), 0x24, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) 11:11:55 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x0, 0x0, 0x7]}) write$tun(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {0x4, 0x7}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:11:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, 0x0}, 0x5}, {{&(0x7f00000010c0)=@can, 0x80, 0x0}, 0x6}], 0x3, 0x0, 0x0) 11:11:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00), 0x24, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) 11:11:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) 11:11:55 executing program 1: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@9\x00', @ifru_flags}) [ 223.205560][T10091] overlayfs: workdir and upperdir must reside under the same mount [ 223.216617][T10087] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 11:11:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00), 0x24, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) 11:11:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) 11:11:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00), 0x24, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) 11:11:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) 11:11:56 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000240007011dfffd940101830020200a000900000001000000f1ffffff", 0x20}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='$\x00\x00\x00%', 0x5) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:11:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00), 0x24, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) 11:11:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 11:11:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r1) getegid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00'], 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', r3, r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 11:11:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00), 0x24, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) [ 224.077719][T10130] bond0: (slave bond_slave_1): Releasing backup interface 11:11:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000e0a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 11:11:56 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000280)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xff8b) setresuid(0x0, r5, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:11:56 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:57 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:57 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:57 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 11:11:58 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r1) getegid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00'], 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', r3, r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 11:11:58 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000280)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xff8b) setresuid(0x0, r5, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:11:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:58 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 225.692160][T10176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:11:58 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000280)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xff8b) setresuid(0x0, r5, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:11:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 11:11:58 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:58 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r1) getegid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00'], 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', r3, r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 11:11:59 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) [ 226.442393][T10209] bond0: (slave bond_slave_1): Releasing backup interface 11:11:59 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:59 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000280)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xff8b) setresuid(0x0, r5, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:11:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:11:59 executing program 3: socket(0x22, 0x2, 0x2) r0 = socket(0x22, 0x2, 0x22) close(r0) 11:11:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x5100) [ 227.132503][T10234] delete_channel: no stack 11:11:59 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) [ 227.199765][T10236] delete_channel: no stack 11:11:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 11:11:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e4000000e400000004"], 0x0, 0x15}, 0x20) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) 11:12:00 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:12:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 11:12:00 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r1) getegid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00'], 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', r3, r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 11:12:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x74, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x3, &(0x7f0000000040)=@assoc_value, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 11:12:00 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000009080)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)='m', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:12:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 11:12:00 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x10}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='/dev/dsp#\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 11:12:00 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0xa0000012}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:12:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="d2b7f121ffeda49a7fed402de35f8c86c1e309ff7ecf8d4ce4e3e3f466517fd67f894e0119", 0x25, 0x0, &(0x7f0000000200)=@rc={0x1f, {0x0, 0x3e, 0xaf, 0x0, 0x8, 0x9}, 0x1}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000007000/0x2000)=nil, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) 11:12:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) [ 228.282853][T10272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:12:00 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(r1, &(0x7f0000000400)="e79f707fc8d8a924760e84aa0bd5274be9cc6c639e969ba216cb574b7c59f16a3697af14a3a0d8bbb47ebc89615ca3f82d9f0fd7d623b5470191e003c92d74ae6dd24a31ec70c4b56d16ee566dbb3f28ddb27a671729", 0x56) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r5 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x400000) waitid$P_PIDFD(0x3, r5, &(0x7f0000000380), 0x40000001, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000240)) preadv(r4, &(0x7f0000000a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = msgget(0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f0000000640)=""/4096, 0x1000, 0x2) msgsnd(r7, &(0x7f0000000100)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x76, 0xf7, 0x4, 0x7}, 0x6}, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:12:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00 \x00'], 0x1}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 11:12:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000340)="1f0000000102ff40003b54c007110000f30501000b000200000000000100cf", 0x1f) 11:12:01 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000240), 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/165, 0xa5}], 0x1) r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) [ 228.692822][T10298] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 11:12:01 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 11:12:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002900)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 11:12:01 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) 11:12:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="d2b7f121ffeda49a7fed402de35f8c86c1e309ff7ecf8d4ce4e3e3f466517fd67f894e0119", 0x25, 0x0, &(0x7f0000000200)=@rc={0x1f, {0x0, 0x3e, 0xaf, 0x0, 0x8, 0x9}, 0x1}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000007000/0x2000)=nil, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) 11:12:01 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000240), 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/165, 0xa5}], 0x1) r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) 11:12:01 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0xa0000012}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:12:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="d2b7f121ffeda49a7fed402de35f8c86c1e309ff7ecf8d4ce4e3e3f466517fd67f894e0119", 0x25, 0x0, &(0x7f0000000200)=@rc={0x1f, {0x0, 0x3e, 0xaf, 0x0, 0x8, 0x9}, 0x1}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000007000/0x2000)=nil, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) 11:12:01 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(r1, &(0x7f0000000400)="e79f707fc8d8a924760e84aa0bd5274be9cc6c639e969ba216cb574b7c59f16a3697af14a3a0d8bbb47ebc89615ca3f82d9f0fd7d623b5470191e003c92d74ae6dd24a31ec70c4b56d16ee566dbb3f28ddb27a671729", 0x56) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r5 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x400000) waitid$P_PIDFD(0x3, r5, &(0x7f0000000380), 0x40000001, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000240)) preadv(r4, &(0x7f0000000a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = msgget(0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f0000000640)=""/4096, 0x1000, 0x2) msgsnd(r7, &(0x7f0000000100)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x76, 0xf7, 0x4, 0x7}, 0x6}, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 229.578556][T10322] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 11:12:02 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) 11:12:02 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(r1, &(0x7f0000000400)="e79f707fc8d8a924760e84aa0bd5274be9cc6c639e969ba216cb574b7c59f16a3697af14a3a0d8bbb47ebc89615ca3f82d9f0fd7d623b5470191e003c92d74ae6dd24a31ec70c4b56d16ee566dbb3f28ddb27a671729", 0x56) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r5 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x400000) waitid$P_PIDFD(0x3, r5, &(0x7f0000000380), 0x40000001, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000240)) preadv(r4, &(0x7f0000000a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = msgget(0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f0000000640)=""/4096, 0x1000, 0x2) msgsnd(r7, &(0x7f0000000100)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x76, 0xf7, 0x4, 0x7}, 0x6}, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:12:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="d2b7f121ffeda49a7fed402de35f8c86c1e309ff7ecf8d4ce4e3e3f466517fd67f894e0119", 0x25, 0x0, &(0x7f0000000200)=@rc={0x1f, {0x0, 0x3e, 0xaf, 0x0, 0x8, 0x9}, 0x1}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000007000/0x2000)=nil, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) 11:12:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="d2b7f121ffeda49a7fed402de35f8c86c1e309ff7ecf8d4ce4e3e3f466517fd67f894e0119", 0x25, 0x0, &(0x7f0000000200)=@rc={0x1f, {0x0, 0x3e, 0xaf, 0x0, 0x8, 0x9}, 0x1}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000007000/0x2000)=nil, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) 11:12:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) 11:12:03 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0xa0000012}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:12:03 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(r1, &(0x7f0000000400)="e79f707fc8d8a924760e84aa0bd5274be9cc6c639e969ba216cb574b7c59f16a3697af14a3a0d8bbb47ebc89615ca3f82d9f0fd7d623b5470191e003c92d74ae6dd24a31ec70c4b56d16ee566dbb3f28ddb27a671729", 0x56) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r5 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x400000) waitid$P_PIDFD(0x3, r5, &(0x7f0000000380), 0x40000001, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000240)) preadv(r4, &(0x7f0000000a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = msgget(0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f0000000640)=""/4096, 0x1000, 0x2) msgsnd(r7, &(0x7f0000000100)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x76, 0xf7, 0x4, 0x7}, 0x6}, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:12:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) 11:12:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000240), 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/165, 0xa5}], 0x1) r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) 11:12:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="d2b7f121ffeda49a7fed402de35f8c86c1e309ff7ecf8d4ce4e3e3f466517fd67f894e0119", 0x25, 0x0, &(0x7f0000000200)=@rc={0x1f, {0x0, 0x3e, 0xaf, 0x0, 0x8, 0x9}, 0x1}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000007000/0x2000)=nil, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) 11:12:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="d2b7f121ffeda49a7fed402de35f8c86c1e309ff7ecf8d4ce4e3e3f466517fd67f894e0119", 0x25, 0x0, &(0x7f0000000200)=@rc={0x1f, {0x0, 0x3e, 0xaf, 0x0, 0x8, 0x9}, 0x1}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000007000/0x2000)=nil, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) 11:12:04 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(r1, &(0x7f0000000400)="e79f707fc8d8a924760e84aa0bd5274be9cc6c639e969ba216cb574b7c59f16a3697af14a3a0d8bbb47ebc89615ca3f82d9f0fd7d623b5470191e003c92d74ae6dd24a31ec70c4b56d16ee566dbb3f28ddb27a671729", 0x56) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r5 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x400000) waitid$P_PIDFD(0x3, r5, &(0x7f0000000380), 0x40000001, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000240)) preadv(r4, &(0x7f0000000a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = msgget(0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f0000000640)=""/4096, 0x1000, 0x2) msgsnd(r7, &(0x7f0000000100)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x76, 0xf7, 0x4, 0x7}, 0x6}, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:12:04 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0xa0000012}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:12:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="d2b7f121ffeda49a7fed402de35f8c86c1e309ff7ecf8d4ce4e3e3f466517fd67f894e0119", 0x25, 0x0, &(0x7f0000000200)=@rc={0x1f, {0x0, 0x3e, 0xaf, 0x0, 0x8, 0x9}, 0x1}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000007000/0x2000)=nil, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) 11:12:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 11:12:05 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(r1, &(0x7f0000000400)="e79f707fc8d8a924760e84aa0bd5274be9cc6c639e969ba216cb574b7c59f16a3697af14a3a0d8bbb47ebc89615ca3f82d9f0fd7d623b5470191e003c92d74ae6dd24a31ec70c4b56d16ee566dbb3f28ddb27a671729", 0x56) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r5 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x400000) waitid$P_PIDFD(0x3, r5, &(0x7f0000000380), 0x40000001, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000240)) preadv(r4, &(0x7f0000000a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = msgget(0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f0000000640)=""/4096, 0x1000, 0x2) msgsnd(r7, &(0x7f0000000100)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x76, 0xf7, 0x4, 0x7}, 0x6}, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:12:05 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000240), 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/165, 0xa5}], 0x1) r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) 11:12:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000440)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) fallocate(r2, 0x0, 0x0, 0x1000f4) 11:12:05 executing program 5: r0 = shmget(0x3, 0x3000, 0x54001a06, &(0x7f0000006000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:12:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x38, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) 11:12:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="d2b7f121ffeda49a7fed402de35f8c86c1e309ff7ecf8d4ce4e3e3f466517fd67f894e0119", 0x25, 0x0, &(0x7f0000000200)=@rc={0x1f, {0x0, 0x3e, 0xaf, 0x0, 0x8, 0x9}, 0x1}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000007000/0x2000)=nil, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) 11:12:05 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:12:06 executing program 5: semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0xffffffff, 0x3f00}], 0x1) 11:12:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x38, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) 11:12:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 11:12:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x38, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) 11:12:06 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(r1, &(0x7f0000000400)="e79f707fc8d8a924760e84aa0bd5274be9cc6c639e969ba216cb574b7c59f16a3697af14a3a0d8bbb47ebc89615ca3f82d9f0fd7d623b5470191e003c92d74ae6dd24a31ec70c4b56d16ee566dbb3f28ddb27a671729", 0x56) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r5 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x400000) waitid$P_PIDFD(0x3, r5, &(0x7f0000000380), 0x40000001, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000240)) preadv(r4, &(0x7f0000000a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = msgget(0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f0000000640)=""/4096, 0x1000, 0x2) msgsnd(r7, &(0x7f0000000100)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x76, 0xf7, 0x4, 0x7}, 0x6}, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:12:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x38, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) 11:12:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x9}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 11:12:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x80000000) 11:12:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r4, &(0x7f00000002c0)="53d3098ffc1772e303", 0x9, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 11:12:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="d2b7f121ffeda49a7fed402de35f8c86c1e309ff7ecf8d4ce4e3e3f466517fd67f894e0119", 0x25, 0x0, &(0x7f0000000200)=@rc={0x1f, {0x0, 0x3e, 0xaf, 0x0, 0x8, 0x9}, 0x1}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000007000/0x2000)=nil, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) 11:12:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000000c0)={'exec ', '.em0cgroup@wlan1proc\xe0\x8fjj//'}, 0x5a1) 11:12:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) 11:12:07 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000040c0)={0x0, 0x0, 0x0}, 0x0) 11:12:07 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x0) [ 235.112519][ T26] audit: type=1400 audit(1573470727.682:33): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=2E656D306367726F757040776C616E3170726F63E08F6A6A2F2F pid=10501 comm="syz-executor.0" 11:12:07 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00008c4000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000415000/0x2000)=nil, 0x2000, 0xe) 11:12:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x9}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 11:12:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x9}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 11:12:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000005, 0x10010, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001a40)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) r3 = perf_event_open$cgroup(0x0, r2, 0x6, r1, 0x1) socket$tipc(0x1e, 0x2, 0x0) r4 = socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, 0x0, &(0x7f00000002c0)) fstat(r3, &(0x7f00000005c0)) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503a04106023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x2a79) socket(0x0, 0x3, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet_tcp_int(r8, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$NBD_CLEAR_SOCK(r8, 0xab04) 11:12:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) 11:12:08 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964c20d00000c00020008002b00f8091d15e1d4673e083e8492595b1275bde587799a06ac6bc6d19847a0b26b39afb4497f39a79e6522ecbd88d876a53b440e6a6c56f14576387241133f33cb51c72d4830bfed9a79948a0e118a054a247536812af4757bdb8723af41f0da5a93baf29616460a8b15c6c256b9c8d4872719fe2ead71e05962e4f4a83643906a7551ab31d4d141d822"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:12:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x9}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 11:12:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) 11:12:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x9}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 11:12:08 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x10000) r1 = memfd_create(&(0x7f0000000540)='\x00', 0x17) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r3, &(0x7f00000003c0), 0x8) fallocate(r1, 0xe, 0x0, 0xffffffffffff5a11) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r6, 0x0) close(r6) ioctl$TIOCGWINSZ(r6, 0x5413, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000380)={0x7, 0x8}) r7 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000280)={0xa, 0x4e20, 0x40, @loopback}, 0x1c) write$P9_RLOPEN(r2, &(0x7f0000000640)={0x18, 0xd, 0x1, {{0x0, 0x1, 0x4}, 0x6}}, 0x18) poll(&(0x7f0000000740)=[{r3, 0x40}, {}, {r3}, {r5, 0x8200}, {}, {r4}, {r0}, {r2}], 0x8, 0x7fff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='trusted\x00', 0x0, &(0x7f0000000780)="5bc4f743600b2f577c7c9ca8892e1d0900b05a871a0849e13c37b304", 0x2fc, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) 11:12:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x5000000, &(0x7f0000000980)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:12:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000005, 0x10010, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001a40)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) r3 = perf_event_open$cgroup(0x0, r2, 0x6, r1, 0x1) socket$tipc(0x1e, 0x2, 0x0) r4 = socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, 0x0, &(0x7f00000002c0)) fstat(r3, &(0x7f00000005c0)) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503a04106023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x2a79) socket(0x0, 0x3, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet_tcp_int(r8, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$NBD_CLEAR_SOCK(r8, 0xab04) 11:12:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) 11:12:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x9}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 236.064042][T10560] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 236.074247][T10563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:12:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x9}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 236.176568][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 236.183324][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:12:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000005, 0x10010, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001a40)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) r3 = perf_event_open$cgroup(0x0, r2, 0x6, r1, 0x1) socket$tipc(0x1e, 0x2, 0x0) r4 = socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, 0x0, &(0x7f00000002c0)) fstat(r3, &(0x7f00000005c0)) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503a04106023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x2a79) socket(0x0, 0x3, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet_tcp_int(r8, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$NBD_CLEAR_SOCK(r8, 0xab04) [ 236.230725][T10576] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.348895][ T26] audit: type=1804 audit(1573470728.922:34): pid=10560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669319000/syzkaller.aKFRUp/48/bus" dev="sda1" ino=16734 res=1 11:12:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x5000000, &(0x7f0000000980)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:12:09 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0 S'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:12:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000005, 0x10010, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001a40)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) r3 = perf_event_open$cgroup(0x0, r2, 0x6, r1, 0x1) socket$tipc(0x1e, 0x2, 0x0) r4 = socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, 0x0, &(0x7f00000002c0)) fstat(r3, &(0x7f00000005c0)) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503a04106023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x2a79) socket(0x0, 0x3, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet_tcp_int(r8, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$NBD_CLEAR_SOCK(r8, 0xab04) 11:12:09 executing program 4: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) [ 236.578449][T10588] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:12:09 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000003c0)) [ 236.851565][ T26] audit: type=1804 audit(1573470729.392:35): pid=10582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669319000/syzkaller.aKFRUp/48/bus" dev="sda1" ino=16734 res=1 [ 236.878087][T10560] syz-executor.2 (10560) used greatest stack depth: 22600 bytes left 11:12:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@resize_auto='resize=auto'}]}) 11:12:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x5000000, &(0x7f0000000980)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:12:09 executing program 4: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 11:12:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000005, 0x10010, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001a40)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) r3 = perf_event_open$cgroup(0x0, r2, 0x6, r1, 0x1) socket$tipc(0x1e, 0x2, 0x0) r4 = socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, 0x0, &(0x7f00000002c0)) fstat(r3, &(0x7f00000005c0)) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503a04106023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x2a79) socket(0x0, 0x3, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet_tcp_int(r8, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$NBD_CLEAR_SOCK(r8, 0xab04) 11:12:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000005, 0x10010, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001a40)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) r3 = perf_event_open$cgroup(0x0, r2, 0x6, r1, 0x1) socket$tipc(0x1e, 0x2, 0x0) r4 = socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, 0x0, &(0x7f00000002c0)) fstat(r3, &(0x7f00000005c0)) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503a04106023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x2a79) socket(0x0, 0x3, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet_tcp_int(r8, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$NBD_CLEAR_SOCK(r8, 0xab04) 11:12:09 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x10000) r1 = memfd_create(&(0x7f0000000540)='\x00', 0x17) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r3, &(0x7f00000003c0), 0x8) fallocate(r1, 0xe, 0x0, 0xffffffffffff5a11) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r6, 0x0) close(r6) ioctl$TIOCGWINSZ(r6, 0x5413, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000380)={0x7, 0x8}) r7 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000280)={0xa, 0x4e20, 0x40, @loopback}, 0x1c) write$P9_RLOPEN(r2, &(0x7f0000000640)={0x18, 0xd, 0x1, {{0x0, 0x1, 0x4}, 0x6}}, 0x18) poll(&(0x7f0000000740)=[{r3, 0x40}, {}, {r3}, {r5, 0x8200}, {}, {r4}, {r0}, {r2}], 0x8, 0x7fff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='trusted\x00', 0x0, &(0x7f0000000780)="5bc4f743600b2f577c7c9ca8892e1d0900b05a871a0849e13c37b304", 0x2fc, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) [ 237.063959][T10615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.085028][T10619] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 11:12:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x5000000, &(0x7f0000000980)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:12:09 executing program 4: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) [ 237.297482][T10635] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.364483][ T26] audit: type=1804 audit(1573470729.932:36): pid=10640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669319000/syzkaller.aKFRUp/49/bus" dev="sda1" ino=16737 res=1 11:12:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 11:12:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2, 0xffffff}]}}, &(0x7f00000000c0)=""/190, 0x32, 0xbe, 0x1}, 0x20) 11:12:10 executing program 4: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 11:12:10 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c0930, 0x0) 11:12:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000005, 0x10010, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001a40)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) r3 = perf_event_open$cgroup(0x0, r2, 0x6, r1, 0x1) socket$tipc(0x1e, 0x2, 0x0) r4 = socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, 0x0, &(0x7f00000002c0)) fstat(r3, &(0x7f00000005c0)) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503a04106023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x2a79) socket(0x0, 0x3, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet_tcp_int(r8, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$NBD_CLEAR_SOCK(r8, 0xab04) 11:12:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/\x00~WMz\x0f0\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xe8\xd3\x83dx-c\xb6a(T\xb2\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e\t\x00\x00\x00\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\n\xd8\x1e\xd8\xda2NDcq\xef\x1eu\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xeb\x8e\x14\x03w\xaao\xb3\x17\x00\xf18\xdcM~\b\xd5|(*g\xdeZu\xc5G\x1f\x81\x00\x00\x00\x00\x00\x00\x00\x9bS\x98\x17\xdb\xa7\x7fK\x93\xcf\xe7-\x19\\I\x1f\xb6\'d\xfce\x92\xe0m\xd0\xa7\xf6:\xbb\xd4\xc6\xe3/_\xa1\x9fnM\xc0t\xd8$\xfc|i\x80@\xc7\xe8\xb2q6\xfa\xd5~b\x89B\xb4i\xeeGh\\\x94\"\xbf\xc1\x99*Lv\xa4\xa3\x91&\xd2\x14\x02\xb9g-*\xa0\xf8\x9b\x04,\xa8\x98%-\x1e%\xf8L\x01\xbe\x87\xd4\x8c\x9d\x9c\r9\xfb#\x1d\xd7\xc0\xe6E\x81\x16c\xeaN\xb8\xfb\x06\xd2\x01\a\xc7\x9e\xb1\x85Xu\xc9v\xe58\xe6\xe3\xf3\x16\xc4\x88\x03%M3\xec=c\x84\xeb\xc2\xb0\x87\xfdb\xa9\xa4\xe6\xd8\xe5\xeaq/\x1e\xbcW\xec+', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc028660f, 0x0) 11:12:10 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c0930, 0x0) 11:12:10 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400192316834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd000000", 0x48}], 0x1) 11:12:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 11:12:10 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x10000) r1 = memfd_create(&(0x7f0000000540)='\x00', 0x17) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r3, &(0x7f00000003c0), 0x8) fallocate(r1, 0xe, 0x0, 0xffffffffffff5a11) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r6, 0x0) close(r6) ioctl$TIOCGWINSZ(r6, 0x5413, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000380)={0x7, 0x8}) r7 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000280)={0xa, 0x4e20, 0x40, @loopback}, 0x1c) write$P9_RLOPEN(r2, &(0x7f0000000640)={0x18, 0xd, 0x1, {{0x0, 0x1, 0x4}, 0x6}}, 0x18) poll(&(0x7f0000000740)=[{r3, 0x40}, {}, {r3}, {r5, 0x8200}, {}, {r4}, {r0}, {r2}], 0x8, 0x7fff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='trusted\x00', 0x0, &(0x7f0000000780)="5bc4f743600b2f577c7c9ca8892e1d0900b05a871a0849e13c37b304", 0x2fc, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) 11:12:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000440)={{}, {0x40000000000080}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x1}, {0x20000000000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 11:12:10 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c0930, 0x0) 11:12:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) dup3(r1, r3, 0x0) 11:12:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x7fff) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 11:12:10 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c0930, 0x0) [ 238.242727][ T26] audit: type=1804 audit(1573470730.812:37): pid=10690 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669319000/syzkaller.aKFRUp/50/bus" dev="sda1" ino=16734 res=1 11:12:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) 11:12:11 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000800)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x68}}) 11:12:11 executing program 5: clock_nanosleep(0xfffffffffffffff2, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 11:12:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) 11:12:11 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400192316834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd000000", 0x48}], 0x1) 11:12:11 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x10000) r1 = memfd_create(&(0x7f0000000540)='\x00', 0x17) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r3, &(0x7f00000003c0), 0x8) fallocate(r1, 0xe, 0x0, 0xffffffffffff5a11) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r6, 0x0) close(r6) ioctl$TIOCGWINSZ(r6, 0x5413, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000380)={0x7, 0x8}) r7 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000280)={0xa, 0x4e20, 0x40, @loopback}, 0x1c) write$P9_RLOPEN(r2, &(0x7f0000000640)={0x18, 0xd, 0x1, {{0x0, 0x1, 0x4}, 0x6}}, 0x18) poll(&(0x7f0000000740)=[{r3, 0x40}, {}, {r3}, {r5, 0x8200}, {}, {r4}, {r0}, {r2}], 0x8, 0x7fff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='trusted\x00', 0x0, &(0x7f0000000780)="5bc4f743600b2f577c7c9ca8892e1d0900b05a871a0849e13c37b304", 0x2fc, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) 11:12:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) 11:12:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) 11:12:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) dup3(r1, r3, 0x0) [ 239.011205][ T26] audit: type=1804 audit(1573470731.582:38): pid=10721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669319000/syzkaller.aKFRUp/51/bus" dev="sda1" ino=16734 res=1 11:12:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xfffffffffffffffd}}]}) 11:12:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) 11:12:12 executing program 4: move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x715d7588dc644e25) 11:12:12 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x6d, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630f, 0x0, 0x0, 0x40046307, 0x0, 0x40486311, 0x347, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:12:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) 11:12:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x237, 0x0, 0x0, 0x0) 11:12:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000080)=0x4) [ 239.763613][T10759] Unknown ioctl 1075883590 11:12:12 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400192316834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd000000", 0x48}], 0x1) 11:12:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) 11:12:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), 0x4) 11:12:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="d32cef37", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r2, 0xa, 0x10}, &(0x7f0000000180)=0x18) [ 239.785247][T10759] Unknown ioctl 1075883590 [ 239.797658][T10759] Unknown ioctl 1075883590 [ 239.816591][T10759] Unknown ioctl 1075883590 [ 239.822888][T10759] Unknown ioctl 1075883590 [ 239.874712][T10759] Unknown ioctl 1075883590 [ 239.891979][T10759] Unknown ioctl 1075883590 [ 239.902784][T10759] Unknown ioctl 1075883590 [ 239.920080][T10759] Unknown ioctl 1075883590 [ 239.932270][T10759] Unknown ioctl 1075883590 [ 239.952413][T10759] Unknown ioctl 1075883590 [ 239.978354][T10759] Unknown ioctl 1075883590 [ 240.007780][T10759] Unknown ioctl 1075883590 [ 240.026848][T10759] Unknown ioctl 1075883590 [ 240.042730][T10759] Unknown ioctl 1075883590 [ 240.047909][T10759] Unknown ioctl 1075883590 11:12:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) dup3(r1, r3, 0x0) 11:12:12 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) [ 240.056632][T10759] Unknown ioctl 1075883590 [ 240.073313][T10759] Unknown ioctl 1075883590 11:12:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="d32cef37", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r2, 0xa, 0x10}, &(0x7f0000000180)=0x18) [ 240.098937][T10759] Unknown ioctl 1075883590 [ 240.124023][T10759] Unknown ioctl 1075883590 11:12:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000001580), 0x4) [ 240.149073][T10759] Unknown ioctl 1075883590 [ 240.166991][T10759] Unknown ioctl 1075883590 [ 240.186774][T10759] Unknown ioctl 1075883590 [ 240.203079][T10759] Unknown ioctl 1075883590 [ 240.225312][T10759] Unknown ioctl 1075883590 11:12:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x40003, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 240.318731][T10788] Unknown ioctl -2126991741 11:12:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) ioctl$KVM_SET_SREGS(r5, 0xae9a, 0x0) dup2(r6, r5) 11:12:13 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpriority(0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) 11:12:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="d32cef37", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r2, 0xa, 0x10}, &(0x7f0000000180)=0x18) 11:12:13 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400192316834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd000000", 0x48}], 0x1) 11:12:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="d32cef37", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r2, 0xa, 0x10}, &(0x7f0000000180)=0x18) 11:12:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(r0, 0x0, 0x24010006) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x74) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 11:12:13 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 11:12:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) dup3(r1, r3, 0x0) 11:12:13 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 11:12:13 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0}) 11:12:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(r0, 0x0, 0x24010006) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x74) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 11:12:13 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:12:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) [ 241.145142][T10830] md: could not open unknown-block(0,2). [ 241.172656][T10830] md: md_import_device returned -6 11:12:13 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 11:12:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000d0000000000080001007366710048000200000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000e5ffffffffffffff00000000001d0000"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180), 0x572, 0x0) 11:12:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(r0, 0x0, 0x24010006) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x74) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 11:12:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 11:12:14 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 11:12:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 241.744386][T10867] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:12:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(r0, 0x0, 0x24010006) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x74) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 11:12:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 11:12:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0xff]}) 11:12:14 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 11:12:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 11:12:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 11:12:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 11:12:14 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='8'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:12:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x0) clone(0x40002400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 11:12:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 11:12:14 executing program 5: getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYBLOB=',dmask=00000000000000000000006,', @ANYRESHEX=r1, @ANYBLOB=',dmask=00000000000000000000046,nls=cp737,gid=']) 11:12:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 242.345689][T10899] IPVS: ftp: loaded support on port[0] = 21 11:12:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 11:12:15 executing program 4: syslog(0x2, &(0x7f0000000000)=""/101, 0xfffffffffffffef2) 11:12:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 242.447838][T10906] ntfs: (device loop5): parse_options(): Unrecognized mount option 0xffffffffffffffff. [ 242.472632][T10906] ntfs: (device loop5): parse_options(): Unrecognized mount option 0x0000000000000cff. 11:12:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002000000000000000020000008001d0003000000", 0x24) [ 242.527338][T10906] ntfs: (device loop5): parse_options(): The gid option requires an argument. 11:12:15 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@grpjquota='grpjquota', 0x3d}], [{@fowner_eq={'fowner'}}]}) 11:12:15 executing program 5: getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYBLOB=',dmask=00000000000000000000006,', @ANYRESHEX=r1, @ANYBLOB=',dmask=00000000000000000000046,nls=cp737,gid=']) [ 242.767279][T10926] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 11:12:15 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}]}, 0x78) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socket$pppoe(0x18, 0x1, 0x0) dup(0xffffffffffffffff) dup2(r2, 0xffffffffffffffff) getuid() openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr$trusted_overlay_redirect(r3, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) [ 242.875633][T10927] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 11:12:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000", 0x36, 0x1a0}]) [ 242.974945][T10938] IPVS: ftp: loaded support on port[0] = 21 [ 243.028262][T10936] ntfs: (device loop5): parse_options(): Unrecognized mount option 0xffffffffffffffff. [ 243.054534][T10927] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" [ 243.072725][T10936] ntfs: (device loop5): parse_options(): Unrecognized mount option 0x0000000000000cff. [ 243.145455][T10936] ntfs: (device loop5): parse_options(): The gid option requires an argument. [ 243.307440][T10938] IPVS: ftp: loaded support on port[0] = 21 [ 243.420644][T10947] Dev loop0: unable to read RDB block 1 [ 243.453038][T10947] loop0: unable to read partition table [ 243.457058][T10899] IPVS: ftp: loaded support on port[0] = 21 [ 243.491236][T10947] loop0: partition table beyond EOD, truncated [ 243.501562][T10947] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 243.650591][T10963] Dev loop0: unable to read RDB block 1 [ 243.664154][T10963] loop0: unable to read partition table [ 243.670054][T10963] loop0: partition table beyond EOD, truncated [ 243.676331][T10963] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 243.716232][ T469] TX() has been purged, node left! 11:12:17 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000340)='reiserfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@tails_small='tails=\nmall'}]}) 11:12:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 11:12:17 executing program 5: getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYBLOB=',dmask=00000000000000000000006,', @ANYRESHEX=r1, @ANYBLOB=',dmask=00000000000000000000046,nls=cp737,gid=']) 11:12:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) 11:12:17 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}]}, 0x78) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socket$pppoe(0x18, 0x1, 0x0) dup(0xffffffffffffffff) dup2(r2, 0xffffffffffffffff) getuid() openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr$trusted_overlay_redirect(r3, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) 11:12:17 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0,:6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 244.854954][T10973] libceph: resolve '0' (ret=-3): failed [ 244.858730][T10976] ntfs: (device loop5): parse_options(): Unrecognized mount option 0xffffffffffffffff. [ 244.882094][T10973] libceph: parse_ips bad ip '[d::],0,:6' [ 244.919950][T10985] IPVS: ftp: loaded support on port[0] = 21 [ 244.921832][T10976] ntfs: (device loop5): parse_options(): Unrecognized mount option 0x0000000000000cff. [ 244.957997][T10984] libceph: resolve '0' (ret=-3): failed 11:12:17 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8914, &(0x7f0000000740)={'eth0\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xef\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) [ 244.998150][T10976] ntfs: (device loop5): parse_options(): The gid option requires an argument. [ 245.024581][T10984] libceph: parse_ips bad ip '[d::],0,:6' [ 245.035794][T10986] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value " [ 245.035794][T10986] mall" for option "tails" 11:12:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006600010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) [ 245.035794][T10986] 11:12:17 executing program 5: getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYBLOB=',dmask=00000000000000000000006,', @ANYRESHEX=r1, @ANYBLOB=',dmask=00000000000000000000046,nls=cp737,gid=']) [ 245.093088][T10995] device eth0 entered promiscuous mode 11:12:17 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0,:6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:12:17 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x840, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x800) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x2) [ 245.184036][T10986] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value " [ 245.184036][T10986] mall" for option "tails" [ 245.184036][T10986] [ 245.282813][T11006] ntfs: (device loop5): parse_options(): Unrecognized mount option 0xffffffffffffffff. 11:12:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006600010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) [ 245.387579][T11014] libceph: resolve '0' (ret=-3): failed [ 245.395461][T11014] libceph: parse_ips bad ip '[d::],0,:6' 11:12:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/111}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r1, &(0x7f0000000280)="8ac3ed2780", 0x0}, 0x20) 11:12:18 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socket$inet(0x10, 0x2, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYRES16, @ANYRES16, @ANYBLOB="db0ecc92bd17d7fa43a25c5e4351feea79ffc2669c5b53596d2c75dd585d725966e283537ee6e632de22716a7c7ed6c67576da91a934e5fc058c632fa0a0e5c1e9402e346e6df4543364467440f92d3480cfbca99ac0ff59f0bc98dddaec6d9527c07f31015f7b24f6d31ffd1fb74836747d356913c5ad6c5972b71ac2e926e7791f0d7f853b771c88d414423abc3bb9378bb58660d36ea0fe101dd783bd78e1c56cf2648f"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)) 11:12:18 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}]}, 0x78) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socket$pppoe(0x18, 0x1, 0x0) dup(0xffffffffffffffff) dup2(r2, 0xffffffffffffffff) getuid() openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr$trusted_overlay_redirect(r3, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) 11:12:18 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r3 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r2, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x0, 0x0) userfaultfd(0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:12:18 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0,:6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:12:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006600010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) [ 245.720255][T11032] IPVS: ftp: loaded support on port[0] = 21 [ 245.725344][T11037] libceph: resolve '0' (ret=-3): failed [ 245.741201][T11037] libceph: parse_ips bad ip '[d::],0,:6' 11:12:18 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0,:6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:12:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/111}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r1, &(0x7f0000000280)="8ac3ed2780", 0x0}, 0x20) 11:12:18 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socket$inet(0x10, 0x2, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYRES16, @ANYRES16, @ANYBLOB="db0ecc92bd17d7fa43a25c5e4351feea79ffc2669c5b53596d2c75dd585d725966e283537ee6e632de22716a7c7ed6c67576da91a934e5fc058c632fa0a0e5c1e9402e346e6df4543364467440f92d3480cfbca99ac0ff59f0bc98dddaec6d9527c07f31015f7b24f6d31ffd1fb74836747d356913c5ad6c5972b71ac2e926e7791f0d7f853b771c88d414423abc3bb9378bb58660d36ea0fe101dd783bd78e1c56cf2648f"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)) [ 245.874911][T11047] libceph: resolve '0' (ret=-3): failed [ 245.883053][T11047] libceph: parse_ips bad ip '[d::],0,:6' 11:12:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getpeername$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) 11:12:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006600010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) 11:12:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/111}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r1, &(0x7f0000000280)="8ac3ed2780", 0x0}, 0x20) 11:12:18 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}]}, 0x78) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socket$pppoe(0x18, 0x1, 0x0) dup(0xffffffffffffffff) dup2(r2, 0xffffffffffffffff) getuid() openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr$trusted_overlay_redirect(r3, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) 11:12:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getpeername$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) 11:12:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/111}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r1, &(0x7f0000000280)="8ac3ed2780", 0x0}, 0x20) 11:12:19 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r3 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r2, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x0, 0x0) userfaultfd(0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:12:19 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socket$inet(0x10, 0x2, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYRES16, @ANYRES16, @ANYBLOB="db0ecc92bd17d7fa43a25c5e4351feea79ffc2669c5b53596d2c75dd585d725966e283537ee6e632de22716a7c7ed6c67576da91a934e5fc058c632fa0a0e5c1e9402e346e6df4543364467440f92d3480cfbca99ac0ff59f0bc98dddaec6d9527c07f31015f7b24f6d31ffd1fb74836747d356913c5ad6c5972b71ac2e926e7791f0d7f853b771c88d414423abc3bb9378bb58660d36ea0fe101dd783bd78e1c56cf2648f"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)) [ 246.406698][T11072] IPVS: ftp: loaded support on port[0] = 21 11:12:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getpeername$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) 11:12:19 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:12:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 11:12:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getpeername$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) 11:12:19 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socket$inet(0x10, 0x2, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYRES16, @ANYRES16, @ANYBLOB="db0ecc92bd17d7fa43a25c5e4351feea79ffc2669c5b53596d2c75dd585d725966e283537ee6e632de22716a7c7ed6c67576da91a934e5fc058c632fa0a0e5c1e9402e346e6df4543364467440f92d3480cfbca99ac0ff59f0bc98dddaec6d9527c07f31015f7b24f6d31ffd1fb74836747d356913c5ad6c5972b71ac2e926e7791f0d7f853b771c88d414423abc3bb9378bb58660d36ea0fe101dd783bd78e1c56cf2648f"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)) 11:12:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), {0x8001}}) 11:12:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff0000000000000000000000000000000000000000d0000000d000000000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 11:12:19 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:12:19 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r3 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r2, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x0, 0x0) userfaultfd(0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:12:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) [ 247.164148][T11099] ebtables: ebtables: counters copy to user failed while replacing table 11:12:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 11:12:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 11:12:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 11:12:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e000000100000000000000000d2c300778a6d0c82a2f8437e891c5e8f43479784498ddc9434cd32acb9814007559b72a3ac49eba42cb3938cc21297656f6761499ee73bd385dd8fc6248c019d86bf187dcaedfd016c96410890ce0f1b578e10dfa622b09fbc79e86edb3763adb945fd89a1b530c8b1b24110cc6b3fef30d956a52efbaa454deed2a01672213c496071ed4c59479024323011806fb8a3998b6265efec09cb3c268b386b13dd323dfed21a8473f59fcb236a39d53950ae4ecd1015dd5987f842a3083b9f87d9620e13c8c70eba465b4de0100e4e84716b590032c410e0c71447aeff13e5efd2b472db6776020906dcaa809c75d92ce543dfc85532f63bf654192f447abcaaf6b2b9f9e11e4dfbdf8c0b7e12bd0120cbfcc699d604f93aa2ccd5ef594d61e64befccc1167d89ebe6e3a5c02fdb815e3829205964495c7ad284e892b01d90d7f254c6da428d3f037db5e7165adb2ce871cac402c7f859a789c273944c1d4a3f656d9473a26926aa54ab1456723195a046320967a6bb2c1d23d853d"], 0x40}}, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 247.512050][T11130] ebtables: ebtables: counters copy to user failed while replacing table [ 247.540999][T11134] ebtables: ebtables: counters copy to user failed while replacing table 11:12:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff0000000000000000000000000000000000000000d0000000d000000000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 11:12:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:12:20 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 11:12:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 11:12:20 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r3 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r2, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x0, 0x0) userfaultfd(0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 247.945047][T11142] ebtables: ebtables: counters copy to user failed while replacing table 11:12:20 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, r2}) 11:12:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e000000100000000000000000d2c300778a6d0c82a2f8437e891c5e8f43479784498ddc9434cd32acb9814007559b72a3ac49eba42cb3938cc21297656f6761499ee73bd385dd8fc6248c019d86bf187dcaedfd016c96410890ce0f1b578e10dfa622b09fbc79e86edb3763adb945fd89a1b530c8b1b24110cc6b3fef30d956a52efbaa454deed2a01672213c496071ed4c59479024323011806fb8a3998b6265efec09cb3c268b386b13dd323dfed21a8473f59fcb236a39d53950ae4ecd1015dd5987f842a3083b9f87d9620e13c8c70eba465b4de0100e4e84716b590032c410e0c71447aeff13e5efd2b472db6776020906dcaa809c75d92ce543dfc85532f63bf654192f447abcaaf6b2b9f9e11e4dfbdf8c0b7e12bd0120cbfcc699d604f93aa2ccd5ef594d61e64befccc1167d89ebe6e3a5c02fdb815e3829205964495c7ad284e892b01d90d7f254c6da428d3f037db5e7165adb2ce871cac402c7f859a789c273944c1d4a3f656d9473a26926aa54ab1456723195a046320967a6bb2c1d23d853d"], 0x40}}, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 11:12:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 11:12:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 11:12:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:12:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000009000)={0x9, 0x3, &(0x7f0000008e80)=@framed, &(0x7f0000008f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:12:21 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, r2}) 11:12:21 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) 11:12:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000940)="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") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 11:12:21 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, r2}) 11:12:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.843695][T11232] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 249.891260][T11232] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 250.129553][T11232] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 250.146392][T11232] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 11:12:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000940)="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") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003700)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x20, 0x29, 0x8, {@mcast2}}}], 0x20}}], 0x2, 0x0) 11:12:22 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 11:12:22 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') sysfs$1(0x1, 0x0) 11:12:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x100000) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) bind$nfc_llcp(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000012c0)}, {&(0x7f0000001380)}, {&(0x7f0000002380), 0x0, 0x7ff}], 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0xb1) 11:12:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}]}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) [ 251.909992][T11301] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 251.946919][T11304] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 251.956146][ T469] TX() has been purged, node left! 11:12:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="1b0000001e008104e00f80ecdb4cb92e0a4824181e0cd30be8bd08", 0x1b}], 0x1}, 0x0) [ 252.191180][T11303] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 11:12:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000013c0), 0x1e2, 0x0) [ 252.296202][ T469] TX() has been purged, node left! 11:12:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x100000) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) bind$nfc_llcp(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000012c0)}, {&(0x7f0000001380)}, {&(0x7f0000002380), 0x0, 0x7ff}], 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0xb1) 11:12:25 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, 0x0, 0x0) semget(0x2, 0x0, 0x304) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc0040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440), 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 252.507644][ T469] TX() has been purged, node left! 11:12:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x100000) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) bind$nfc_llcp(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000012c0)}, {&(0x7f0000001380)}, {&(0x7f0000002380), 0x0, 0x7ff}], 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0xb1) [ 252.682994][ T469] TX() has been purged, node left! 11:12:25 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$9p(r0, &(0x7f0000001400)="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", 0x600) write$FUSE_BMAP(r0, &(0x7f0000000780)={0x18}, 0x18) sendfile(r0, r1, 0x0, 0x10000) [ 252.743882][T11332] bond0: (slave bond_slave_1): Releasing backup interface 11:12:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x100000) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) bind$nfc_llcp(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000012c0)}, {&(0x7f0000001380)}, {&(0x7f0000002380), 0x0, 0x7ff}], 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0xb1) [ 252.852533][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 252.852545][ T26] audit: type=1804 audit(1573470745.422:39): pid=11341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir349465587/syzkaller.wGru20/105/file0" dev="sda1" ino=16790 res=1 [ 252.962071][T11338] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 253.046737][T11343] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 11:12:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000013c0), 0x1e2, 0x0) 11:12:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x100000) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) bind$nfc_llcp(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000012c0)}, {&(0x7f0000001380)}, {&(0x7f0000002380), 0x0, 0x7ff}], 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0xb1) [ 253.445369][T11355] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 11:12:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x100000) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) bind$nfc_llcp(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000012c0)}, {&(0x7f0000001380)}, {&(0x7f0000002380), 0x0, 0x7ff}], 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0xb1) 11:12:26 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000013c0), 0x1e2, 0x0) 11:12:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x100000) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) bind$nfc_llcp(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000012c0)}, {&(0x7f0000001380)}, {&(0x7f0000002380), 0x0, 0x7ff}], 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0xb1) [ 254.136533][T11370] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 254.247602][T11383] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 11:12:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x17}}) [ 254.533153][T11386] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 11:12:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) r3 = socket$kcm(0xa, 0x2, 0x73) dup3(r2, r3, 0x0) [ 254.896092][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 254.902002][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:12:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:12:27 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, 0x0, 0x0) semget(0x2, 0x0, 0x304) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc0040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440), 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 11:12:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00y.evFntc\x00\xadM\xb8\x12\xfc\xe1\x9f\b\xfa\xdb\xbe\xcbw>\x7f\xae\xc0\xad,\xd0\xa9]Bs\xf0\xb94S\xbcAmP\xf0\xf9#\xe03\x9fdf\x92R\xc0\xb1#\x9f\x06v\xd1\xff6\xf4HG\x99\x87\xf9\x80\x16U\r', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r2, 0x4001}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 255.216079][ C0] protocol 88fb is buggy, dev hsr_slave_0 11:12:27 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020081001f13fe050400080008001e000400ff7e", 0x24}], 0x1, 0x0, 0x0, 0x60}, 0x0) 11:12:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) r3 = socket$kcm(0xa, 0x2, 0x73) dup3(r2, r3, 0x0) 11:12:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)={0xc7, 0x34, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x3b, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 11:12:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030", 0x30, 0x1c0}]) 11:12:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) r3 = socket$kcm(0xa, 0x2, 0x73) dup3(r2, r3, 0x0) [ 255.488058][T11407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:12:28 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, r1) keyctl$describe(0x6, r2, 0x0, 0x0) [ 255.531101][T11418] loop4: [POWERTEC] 11:12:28 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030", 0x30, 0x1c0}]) 11:12:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) r3 = socket$kcm(0xa, 0x2, 0x73) dup3(r2, r3, 0x0) 11:12:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00y.evFntc\x00\xadM\xb8\x12\xfc\xe1\x9f\b\xfa\xdb\xbe\xcbw>\x7f\xae\xc0\xad,\xd0\xa9]Bs\xf0\xb94S\xbcAmP\xf0\xf9#\xe03\x9fdf\x92R\xc0\xb1#\x9f\x06v\xd1\xff6\xf4HG\x99\x87\xf9\x80\x16U\r', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r2, 0x4001}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 255.619521][T11425] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 11:12:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00y.evFntc\x00\xadM\xb8\x12\xfc\xe1\x9f\b\xfa\xdb\xbe\xcbw>\x7f\xae\xc0\xad,\xd0\xa9]Bs\xf0\xb94S\xbcAmP\xf0\xf9#\xe03\x9fdf\x92R\xc0\xb1#\x9f\x06v\xd1\xff6\xf4HG\x99\x87\xf9\x80\x16U\r', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r2, 0x4001}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 255.696477][T11427] loop4: [POWERTEC] [ 255.764956][T11425] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.5'. 11:12:28 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, 0x0, 0x0) semget(0x2, 0x0, 0x304) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc0040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440), 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 11:12:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00y.evFntc\x00\xadM\xb8\x12\xfc\xe1\x9f\b\xfa\xdb\xbe\xcbw>\x7f\xae\xc0\xad,\xd0\xa9]Bs\xf0\xb94S\xbcAmP\xf0\xf9#\xe03\x9fdf\x92R\xc0\xb1#\x9f\x06v\xd1\xff6\xf4HG\x99\x87\xf9\x80\x16U\r', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r2, 0x4001}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 11:12:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00y.evFntc\x00\xadM\xb8\x12\xfc\xe1\x9f\b\xfa\xdb\xbe\xcbw>\x7f\xae\xc0\xad,\xd0\xa9]Bs\xf0\xb94S\xbcAmP\xf0\xf9#\xe03\x9fdf\x92R\xc0\xb1#\x9f\x06v\xd1\xff6\xf4HG\x99\x87\xf9\x80\x16U\r', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r2, 0x4001}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 11:12:28 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000002500)=0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) sendmmsg(r1, 0x0, 0x0, 0x4000) r2 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x184000) r4 = getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000c40)={0x1f, 0x6, r4, 0x0, r5, 0x0, 0x6, 0x4}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cr4={0x1, 0x32ac2}], 0x1) readv(r9, &(0x7f0000001280)=[{&(0x7f0000001200)=""/91, 0x5b}, {&(0x7f00000023c0)=""/237, 0xed}], 0x2) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000ac0)='wlan1\x00\x9a\x1fF\xb4t\x9fb\xfd\x973\xca#\x81\xdc\xe8wpN\xe9\x049U\x98UD\x97\xcb\xcb\x94\x1dy\xbd!<_\xf9n\x8dh\x8cR\xc6\xf5\x88\xdb\x85\x1c\xe5\xed9v?\x17sD\x82n$w\xffc3o\f\x12\xcfX\x0f\xf1~3^\x13\x97\x05\x12H\xa3\xe0Fv\x13xQ\xca\x82p\xab\xf4z\x13\x85\xd1@\x84\x89I\xd72\xb1n+\x9b\xcbSt\x15G\xb8m\xda\xeb\xee\xc7K\xaf\x8e\xd0\n\x9cM\xcd[\x00\n\xeb\xe3\xf4\xc8\x85\xcf\xff\xe4\x9b\xf7\x1eB\xa0\x924\xc7\x01C\x06\x98B\xef\xfb\xe2P\x8d\"7\x19/\x9f\xf8\xa1\xf7\xfe\n', 0x0, r6) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/32, &(0x7f0000001300)=0x20) 11:12:28 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030", 0x30, 0x1c0}]) 11:12:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00y.evFntc\x00\xadM\xb8\x12\xfc\xe1\x9f\b\xfa\xdb\xbe\xcbw>\x7f\xae\xc0\xad,\xd0\xa9]Bs\xf0\xb94S\xbcAmP\xf0\xf9#\xe03\x9fdf\x92R\xc0\xb1#\x9f\x06v\xd1\xff6\xf4HG\x99\x87\xf9\x80\x16U\r', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r2, 0x4001}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 256.166637][T11453] loop4: [POWERTEC] 11:12:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00y.evFntc\x00\xadM\xb8\x12\xfc\xe1\x9f\b\xfa\xdb\xbe\xcbw>\x7f\xae\xc0\xad,\xd0\xa9]Bs\xf0\xb94S\xbcAmP\xf0\xf9#\xe03\x9fdf\x92R\xc0\xb1#\x9f\x06v\xd1\xff6\xf4HG\x99\x87\xf9\x80\x16U\r', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r2, 0x4001}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 11:12:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00y.evFntc\x00\xadM\xb8\x12\xfc\xe1\x9f\b\xfa\xdb\xbe\xcbw>\x7f\xae\xc0\xad,\xd0\xa9]Bs\xf0\xb94S\xbcAmP\xf0\xf9#\xe03\x9fdf\x92R\xc0\xb1#\x9f\x06v\xd1\xff6\xf4HG\x99\x87\xf9\x80\x16U\r', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r2, 0x4001}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 11:12:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00y.evFntc\x00\xadM\xb8\x12\xfc\xe1\x9f\b\xfa\xdb\xbe\xcbw>\x7f\xae\xc0\xad,\xd0\xa9]Bs\xf0\xb94S\xbcAmP\xf0\xf9#\xe03\x9fdf\x92R\xc0\xb1#\x9f\x06v\xd1\xff6\xf4HG\x99\x87\xf9\x80\x16U\r', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r2, 0x4001}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 11:12:28 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030", 0x30, 0x1c0}]) [ 256.345109][T11462] bond0: (slave bond_slave_1): Releasing backup interface 11:12:29 executing program 2: ustat(0x4, &(0x7f0000000000)) [ 256.643599][T11478] loop4: [POWERTEC] 11:12:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000006c00)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 11:12:29 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, 0x0, 0x0) semget(0x2, 0x0, 0x304) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc0040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440), 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 11:12:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00y.evFntc\x00\xadM\xb8\x12\xfc\xe1\x9f\b\xfa\xdb\xbe\xcbw>\x7f\xae\xc0\xad,\xd0\xa9]Bs\xf0\xb94S\xbcAmP\xf0\xf9#\xe03\x9fdf\x92R\xc0\xb1#\x9f\x06v\xd1\xff6\xf4HG\x99\x87\xf9\x80\x16U\r', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r2, 0x4001}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 11:12:29 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000002500)=0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) sendmmsg(r1, 0x0, 0x0, 0x4000) r2 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x184000) r4 = getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000c40)={0x1f, 0x6, r4, 0x0, r5, 0x0, 0x6, 0x4}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cr4={0x1, 0x32ac2}], 0x1) readv(r9, &(0x7f0000001280)=[{&(0x7f0000001200)=""/91, 0x5b}, {&(0x7f00000023c0)=""/237, 0xed}], 0x2) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000ac0)='wlan1\x00\x9a\x1fF\xb4t\x9fb\xfd\x973\xca#\x81\xdc\xe8wpN\xe9\x049U\x98UD\x97\xcb\xcb\x94\x1dy\xbd!<_\xf9n\x8dh\x8cR\xc6\xf5\x88\xdb\x85\x1c\xe5\xed9v?\x17sD\x82n$w\xffc3o\f\x12\xcfX\x0f\xf1~3^\x13\x97\x05\x12H\xa3\xe0Fv\x13xQ\xca\x82p\xab\xf4z\x13\x85\xd1@\x84\x89I\xd72\xb1n+\x9b\xcbSt\x15G\xb8m\xda\xeb\xee\xc7K\xaf\x8e\xd0\n\x9cM\xcd[\x00\n\xeb\xe3\xf4\xc8\x85\xcf\xff\xe4\x9b\xf7\x1eB\xa0\x924\xc7\x01C\x06\x98B\xef\xfb\xe2P\x8d\"7\x19/\x9f\xf8\xa1\xf7\xfe\n', 0x0, r6) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/32, &(0x7f0000001300)=0x20) 11:12:29 executing program 4: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 11:12:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10004d96}) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000340)=""/152, 0x98}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 11:12:29 executing program 2: ustat(0x4, &(0x7f0000000000)) 11:12:30 executing program 2: ustat(0x4, &(0x7f0000000000)) 11:12:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc66) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x5f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:30 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffe09, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 11:12:30 executing program 2: ustat(0x4, &(0x7f0000000000)) [ 257.627550][T11521] encrypted_key: key trusted:em1 not found [ 257.637353][T11521] encrypted_key: keyword 'new' not allowed when called from .update method 11:12:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000005680)={'vcan0\x00', 0x0}) getpgid(0x0) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000540), 0x4) [ 257.730989][T11525] kvm: emulating exchange as write 11:12:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x7ffffffd}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 11:12:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x80000) 11:12:30 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000002500)=0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) sendmmsg(r1, 0x0, 0x0, 0x4000) r2 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x184000) r4 = getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000c40)={0x1f, 0x6, r4, 0x0, r5, 0x0, 0x6, 0x4}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cr4={0x1, 0x32ac2}], 0x1) readv(r9, &(0x7f0000001280)=[{&(0x7f0000001200)=""/91, 0x5b}, {&(0x7f00000023c0)=""/237, 0xed}], 0x2) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000ac0)='wlan1\x00\x9a\x1fF\xb4t\x9fb\xfd\x973\xca#\x81\xdc\xe8wpN\xe9\x049U\x98UD\x97\xcb\xcb\x94\x1dy\xbd!<_\xf9n\x8dh\x8cR\xc6\xf5\x88\xdb\x85\x1c\xe5\xed9v?\x17sD\x82n$w\xffc3o\f\x12\xcfX\x0f\xf1~3^\x13\x97\x05\x12H\xa3\xe0Fv\x13xQ\xca\x82p\xab\xf4z\x13\x85\xd1@\x84\x89I\xd72\xb1n+\x9b\xcbSt\x15G\xb8m\xda\xeb\xee\xc7K\xaf\x8e\xd0\n\x9cM\xcd[\x00\n\xeb\xe3\xf4\xc8\x85\xcf\xff\xe4\x9b\xf7\x1eB\xa0\x924\xc7\x01C\x06\x98B\xef\xfb\xe2P\x8d\"7\x19/\x9f\xf8\xa1\xf7\xfe\n', 0x0, r6) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/32, &(0x7f0000001300)=0x20) 11:12:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002000050ad25a80648c6356c10724fc00100000000a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 11:12:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x80000) [ 258.153481][T11547] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 11:12:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:12:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc66) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x5f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x80000) 11:12:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10004d96}) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000340)=""/152, 0x98}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 11:12:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000002500)=0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) sendmmsg(r1, 0x0, 0x0, 0x4000) r2 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x184000) r4 = getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000c40)={0x1f, 0x6, r4, 0x0, r5, 0x0, 0x6, 0x4}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cr4={0x1, 0x32ac2}], 0x1) readv(r9, &(0x7f0000001280)=[{&(0x7f0000001200)=""/91, 0x5b}, {&(0x7f00000023c0)=""/237, 0xed}], 0x2) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000ac0)='wlan1\x00\x9a\x1fF\xb4t\x9fb\xfd\x973\xca#\x81\xdc\xe8wpN\xe9\x049U\x98UD\x97\xcb\xcb\x94\x1dy\xbd!<_\xf9n\x8dh\x8cR\xc6\xf5\x88\xdb\x85\x1c\xe5\xed9v?\x17sD\x82n$w\xffc3o\f\x12\xcfX\x0f\xf1~3^\x13\x97\x05\x12H\xa3\xe0Fv\x13xQ\xca\x82p\xab\xf4z\x13\x85\xd1@\x84\x89I\xd72\xb1n+\x9b\xcbSt\x15G\xb8m\xda\xeb\xee\xc7K\xaf\x8e\xd0\n\x9cM\xcd[\x00\n\xeb\xe3\xf4\xc8\x85\xcf\xff\xe4\x9b\xf7\x1eB\xa0\x924\xc7\x01C\x06\x98B\xef\xfb\xe2P\x8d\"7\x19/\x9f\xf8\xa1\xf7\xfe\n', 0x0, r6) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/32, &(0x7f0000001300)=0x20) 11:12:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x80000) [ 259.259892][T11567] kvm: pic: non byte read [ 259.264596][T11567] kvm: pic: non byte write 11:12:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/196, 0xc4}, {0x0}], 0x2}}], 0x1, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) socket(0x10, 0x0, 0x0) socket(0x10, 0x803, 0x0) 11:12:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060a00ea110000000500"/41, 0x29}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) recvmmsg(r0, &(0x7f0000007c80), 0x400000000000046, 0x2, 0x0) 11:12:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc66) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x5f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:38 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 11:12:38 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12f, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000038000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:12:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10004d96}) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000340)=""/152, 0x98}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 11:12:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4) 11:12:38 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/90) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r0) 11:12:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa086010000000000}) 11:12:39 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40, 0x0) 11:12:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc66) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x5f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:39 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/90) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r0) 11:12:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/196, 0xc4}, {0x0}], 0x2}}], 0x1, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) socket(0x10, 0x0, 0x0) socket(0x10, 0x803, 0x0) 11:12:39 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/90) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r0) 11:12:39 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/90) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r0) 11:12:39 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/90) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r0) 11:12:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/196, 0xc4}, {0x0}], 0x2}}], 0x1, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) socket(0x10, 0x0, 0x0) socket(0x10, 0x803, 0x0) 11:12:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10004d96}) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000340)=""/152, 0x98}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 11:12:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/196, 0xc4}, {0x0}], 0x2}}], 0x1, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) socket(0x10, 0x0, 0x0) socket(0x10, 0x803, 0x0) 11:12:40 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/90) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r0) 11:12:40 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/90) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r0) 11:12:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/196, 0xc4}, {0x0}], 0x2}}], 0x1, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) socket(0x10, 0x0, 0x0) socket(0x10, 0x803, 0x0) 11:12:40 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40, 0x0) 11:12:40 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40, 0x0) 11:12:40 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c109000800000000000000e4ac141417e0000001e5de6a0c15965ff499f270a8b7f9d5fb4eeefb35", 0x28}], 0x1}, 0x0) 11:12:40 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x8, 0x40010, r0, 0x0) ptrace$getsig(0x4202, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000300)) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x200000000000000, 0x0, 0x362) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x2, 0x4) 11:12:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/196, 0xc4}, {0x0}], 0x2}}], 0x1, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) socket(0x10, 0x0, 0x0) socket(0x10, 0x803, 0x0) 11:12:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/196, 0xc4}, {0x0}], 0x2}}], 0x1, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) socket(0x10, 0x0, 0x0) socket(0x10, 0x803, 0x0) 11:12:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100022b0509000100010100ff3ffe58", 0x22a}], 0x1) 11:12:42 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x8, 0x40010, r0, 0x0) ptrace$getsig(0x4202, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000300)) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x200000000000000, 0x0, 0x362) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x2, 0x4) 11:12:42 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x15, 0x805, 0x0) bind$inet(r1, 0x0, 0x0) dup2(r0, r1) socket$vsock_stream(0x28, 0x1, 0x0) 11:12:42 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40, 0x0) 11:12:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006e80)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x0) 11:12:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002b80)="d3abc7990d535c9e70bc111c8eff68a1110c19fc00e19cafbdac25bf06020000", 0x20) 11:12:42 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x8, 0x40010, r0, 0x0) ptrace$getsig(0x4202, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000300)) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x200000000000000, 0x0, 0x362) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x2, 0x4) 11:12:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002b80)="d3abc7990d535c9e70bc111c8eff68a1110c19fc00e19cafbdac25bf06020000", 0x20) 11:12:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:42 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x15, 0x805, 0x0) bind$inet(r1, 0x0, 0x0) dup2(r0, r1) socket$vsock_stream(0x28, 0x1, 0x0) 11:12:42 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x15, 0x805, 0x0) bind$inet(r1, 0x0, 0x0) dup2(r0, r1) socket$vsock_stream(0x28, 0x1, 0x0) [ 269.767904][T11752] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:12:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002b80)="d3abc7990d535c9e70bc111c8eff68a1110c19fc00e19cafbdac25bf06020000", 0x20) 11:12:42 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x15, 0x805, 0x0) bind$inet(r1, 0x0, 0x0) dup2(r0, r1) socket$vsock_stream(0x28, 0x1, 0x0) 11:12:43 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x8, 0x40010, r0, 0x0) ptrace$getsig(0x4202, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000300)) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x200000000000000, 0x0, 0x362) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x2, 0x4) 11:12:43 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x15, 0x805, 0x0) bind$inet(r1, 0x0, 0x0) dup2(r0, r1) socket$vsock_stream(0x28, 0x1, 0x0) 11:12:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002b80)="d3abc7990d535c9e70bc111c8eff68a1110c19fc00e19cafbdac25bf06020000", 0x20) 11:12:43 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x15, 0x805, 0x0) bind$inet(r1, 0x0, 0x0) dup2(r0, r1) socket$vsock_stream(0x28, 0x1, 0x0) 11:12:43 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000080)={[{@max_dir_size_kb={'max_dir_size_kb'}}]}) 11:12:43 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x8, 0x40010, r0, 0x0) ptrace$getsig(0x4202, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000300)) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x200000000000000, 0x0, 0x362) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x2, 0x4) 11:12:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) close(r5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r4, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 11:12:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) [ 270.699948][T11784] EXT4-fs (sda1): re-mounted. Opts: max_dir_size_kb=0x0000000000000000, 11:12:43 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x15, 0x805, 0x0) bind$inet(r1, 0x0, 0x0) dup2(r0, r1) socket$vsock_stream(0x28, 0x1, 0x0) 11:12:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x8250aea6, 0x0) [ 271.210871][T11808] ================================================================== [ 271.219363][T11808] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 271.226576][T11808] Read of size 8 at addr ffff8880977cca78 by task syz-executor.2/11808 [ 271.234811][T11808] [ 271.237160][T11808] CPU: 1 PID: 11808 Comm: syz-executor.2 Not tainted 5.4.0-rc6-next-20191111 #0 [ 271.246191][T11808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.256427][T11808] Call Trace: [ 271.259807][T11808] dump_stack+0x197/0x210 [ 271.264158][T11808] ? __list_add_valid+0x9a/0xa0 [ 271.269031][T11808] print_address_description.constprop.0.cold+0xd4/0x30b [ 271.276075][T11808] ? __list_add_valid+0x9a/0xa0 [ 271.281018][T11808] ? __list_add_valid+0x9a/0xa0 [ 271.285875][T11808] __kasan_report.cold+0x1b/0x41 [ 271.290826][T11808] ? __list_add_valid+0x9a/0xa0 [ 271.295696][T11808] kasan_report+0x12/0x20 [ 271.300035][T11808] __asan_report_load8_noabort+0x14/0x20 [ 271.305673][T11808] __list_add_valid+0x9a/0xa0 [ 271.310445][T11808] snd_timer_open+0x245/0x1150 [ 271.315215][T11808] ? kmem_cache_alloc_trace+0x397/0x790 [ 271.320773][T11808] ? snd_timer_close_locked+0xbd0/0xbd0 [ 271.326330][T11808] ? kstrdup+0x5a/0x70 [ 271.330438][T11808] __snd_timer_user_ioctl.isra.0+0x7ed/0x2070 [ 271.336519][T11808] ? snd_timer_user_open+0x190/0x190 [ 271.341810][T11808] ? lock_acquire+0x190/0x410 [ 271.346525][T11808] ? snd_timer_user_ioctl+0x51/0xa7 [ 271.351778][T11808] ? __mutex_lock+0x458/0x13c0 [ 271.356550][T11808] ? snd_timer_user_ioctl+0x51/0xa7 [ 271.361910][T11808] ? tomoyo_path_number_perm+0x454/0x520 [ 271.367550][T11808] ? mutex_trylock+0x2f0/0x2f0 [ 271.372316][T11808] ? tomoyo_path_number_perm+0x25e/0x520 [ 271.377958][T11808] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 271.383793][T11808] snd_timer_user_ioctl+0x7a/0xa7 [ 271.388827][T11808] ? snd_timer_user_ioctl_compat+0x680/0x680 [ 271.394836][T11808] do_vfs_ioctl+0x977/0x14e0 [ 271.399452][T11808] ? compat_ioctl_preallocate+0x220/0x220 [ 271.405175][T11808] ? __fget+0x37f/0x550 [ 271.409346][T11808] ? ksys_dup3+0x3e0/0x3e0 [ 271.413777][T11808] ? nsecs_to_jiffies+0x30/0x30 [ 271.418649][T11808] ? tomoyo_file_ioctl+0x23/0x30 [ 271.423602][T11808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 271.429919][T11808] ? security_file_ioctl+0x8d/0xc0 [ 271.435042][T11808] ksys_ioctl+0xab/0xd0 [ 271.439244][T11808] __x64_sys_ioctl+0x73/0xb0 [ 271.443840][T11808] do_syscall_64+0xfa/0x760 [ 271.448355][T11808] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.454244][T11808] RIP: 0033:0x45a219 [ 271.458144][T11808] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.477751][T11808] RSP: 002b:00007f7d77321c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.486210][T11808] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 271.494187][T11808] RDX: 0000000020000000 RSI: 0000000040345410 RDI: 0000000000000003 [ 271.502171][T11808] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.510145][T11808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7d773226d4 [ 271.518118][T11808] R13: 00000000004cf428 R14: 00000000004d9760 R15: 00000000ffffffff [ 271.526290][T11808] [ 271.528653][T11808] Allocated by task 11808: [ 271.533075][T11808] save_stack+0x23/0x90 [ 271.537239][T11808] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 271.543045][T11808] kasan_kmalloc+0x9/0x10 [ 271.547379][T11808] kmem_cache_alloc_trace+0x158/0x790 [ 271.552759][T11808] snd_timer_instance_new+0x4a/0x300 [ 271.558083][T11808] __snd_timer_user_ioctl.isra.0+0x665/0x2070 [ 271.564150][T11808] snd_timer_user_ioctl+0x7a/0xa7 [ 271.569608][T11808] do_vfs_ioctl+0x977/0x14e0 [ 271.574199][T11808] ksys_ioctl+0xab/0xd0 [ 271.578356][T11808] __x64_sys_ioctl+0x73/0xb0 [ 271.582950][T11808] do_syscall_64+0xfa/0x760 [ 271.587453][T11808] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.593334][T11808] [ 271.595662][T11808] Freed by task 11808: [ 271.599758][T11808] save_stack+0x23/0x90 [ 271.603920][T11808] __kasan_slab_free+0x102/0x150 [ 271.608864][T11808] kasan_slab_free+0xe/0x10 [ 271.613364][T11808] kfree+0x10a/0x2c0 [ 271.617271][T11808] snd_timer_instance_free+0x7c/0xa0 [ 271.622562][T11808] __snd_timer_user_ioctl.isra.0+0x160d/0x2070 [ 271.628719][T11808] snd_timer_user_ioctl+0x7a/0xa7 [ 271.633741][T11808] do_vfs_ioctl+0x977/0x14e0 [ 271.638340][T11808] ksys_ioctl+0xab/0xd0 [ 271.642495][T11808] __x64_sys_ioctl+0x73/0xb0 [ 271.647088][T11808] do_syscall_64+0xfa/0x760 [ 271.651592][T11808] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.657501][T11808] [ 271.659875][T11808] The buggy address belongs to the object at ffff8880977cca00 [ 271.659875][T11808] which belongs to the cache kmalloc-256 of size 256 [ 271.673935][T11808] The buggy address is located 120 bytes inside of [ 271.673935][T11808] 256-byte region [ffff8880977cca00, ffff8880977ccb00) [ 271.687375][T11808] The buggy address belongs to the page: [ 271.693038][T11808] page:ffffea00025df300 refcount:1 mapcount:0 mapping:ffff8880aa4008c0 index:0xffff8880977ccc00 [ 271.703456][T11808] flags: 0x1fffc0000000200(slab) [ 271.708402][T11808] raw: 01fffc0000000200 ffffea00028ecd08 ffffea0002a49388 ffff8880aa4008c0 [ 271.716993][T11808] raw: ffff8880977ccc00 ffff8880977cc000 0000000100000007 0000000000000000 [ 271.725750][T11808] page dumped because: kasan: bad access detected [ 271.732245][T11808] [ 271.734573][T11808] Memory state around the buggy address: [ 271.740238][T11808] ffff8880977cc900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 271.749121][T11808] ffff8880977cc980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 11:12:44 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000007c0)={0x3, 0x2000000000000035, 0x0, 0xffffffffffffffff}) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) [ 271.757187][T11808] >ffff8880977cca00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 271.765775][T11808] ^ [ 271.773767][T11808] ffff8880977cca80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 271.781847][T11808] ffff8880977ccb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 271.789920][T11808] ================================================================== [ 271.797983][T11808] Disabling lock debugging due to kernel taint 11:12:44 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000007c0)={0x3, 0x2000000000000035, 0x0, 0xffffffffffffffff}) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) [ 271.844394][T11808] Kernel panic - not syncing: panic_on_warn set ... [ 271.851039][T11808] CPU: 1 PID: 11808 Comm: syz-executor.2 Tainted: G B 5.4.0-rc6-next-20191111 #0 [ 271.861457][T11808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.871691][T11808] Call Trace: [ 271.874990][T11808] dump_stack+0x197/0x210 [ 271.875202][ T4004] kobject: 'loop5' (00000000385bbe3f): kobject_uevent_env [ 271.879344][T11808] panic+0x2e3/0x75c [ 271.879354][T11808] ? add_taint.cold+0x16/0x16 [ 271.879369][T11808] ? __list_add_valid+0x9a/0xa0 [ 271.879451][T11808] ? preempt_schedule+0x4b/0x60 [ 271.879471][T11808] ? ___preempt_schedule+0x16/0x18 [ 271.904936][ T4004] kobject: 'loop5' (00000000385bbe3f): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 271.909903][T11808] ? trace_hardirqs_on+0x5e/0x240 [ 271.909918][T11808] ? __list_add_valid+0x9a/0xa0 [ 271.909931][T11808] end_report+0x47/0x4f [ 271.909942][T11808] ? __list_add_valid+0x9a/0xa0 [ 271.909961][T11808] __kasan_report.cold+0xe/0x41 [ 271.909980][T11808] ? __list_add_valid+0x9a/0xa0 [ 271.948609][T11808] kasan_report+0x12/0x20 [ 271.952956][T11808] __asan_report_load8_noabort+0x14/0x20 [ 271.958600][T11808] __list_add_valid+0x9a/0xa0 [ 271.963291][T11808] snd_timer_open+0x245/0x1150 [ 271.968072][T11808] ? kmem_cache_alloc_trace+0x397/0x790 [ 271.973616][T11808] ? snd_timer_close_locked+0xbd0/0xbd0 [ 271.979270][T11808] ? kstrdup+0x5a/0x70 [ 271.983720][T11808] __snd_timer_user_ioctl.isra.0+0x7ed/0x2070 [ 271.989767][T11808] ? snd_timer_user_open+0x190/0x190 [ 271.995060][T11808] ? lock_acquire+0x190/0x410 [ 271.999741][T11808] ? snd_timer_user_ioctl+0x51/0xa7 [ 272.004946][T11808] ? __mutex_lock+0x458/0x13c0 [ 272.009805][T11808] ? snd_timer_user_ioctl+0x51/0xa7 [ 272.015008][T11808] ? tomoyo_path_number_perm+0x454/0x520 [ 272.019753][ T4004] kobject: 'loop4' (00000000e91083af): kobject_uevent_env [ 272.020684][T11808] ? mutex_trylock+0x2f0/0x2f0 [ 272.029128][ T4004] kobject: 'loop4' (00000000e91083af): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 272.032523][T11808] ? tomoyo_path_number_perm+0x25e/0x520 [ 272.048278][T11808] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 272.054103][T11808] snd_timer_user_ioctl+0x7a/0xa7 [ 272.059159][T11808] ? snd_timer_user_ioctl_compat+0x680/0x680 [ 272.065162][T11808] do_vfs_ioctl+0x977/0x14e0 [ 272.069750][T11808] ? compat_ioctl_preallocate+0x220/0x220 [ 272.075447][T11808] ? __fget+0x37f/0x550 [ 272.079583][T11808] ? ksys_dup3+0x3e0/0x3e0 [ 272.083998][T11808] ? nsecs_to_jiffies+0x30/0x30 [ 272.088831][T11808] ? tomoyo_file_ioctl+0x23/0x30 [ 272.093746][T11808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 272.099983][T11808] ? security_file_ioctl+0x8d/0xc0 [ 272.105083][T11808] ksys_ioctl+0xab/0xd0 [ 272.109222][T11808] __x64_sys_ioctl+0x73/0xb0 [ 272.113789][T11808] do_syscall_64+0xfa/0x760 [ 272.118270][T11808] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 272.124198][T11808] RIP: 0033:0x45a219 [ 272.128078][T11808] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.147665][T11808] RSP: 002b:00007f7d77321c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 272.156076][T11808] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 272.164045][T11808] RDX: 0000000020000000 RSI: 0000000040345410 RDI: 0000000000000003 [ 272.171998][T11808] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 272.180059][T11808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7d773226d4 [ 272.188046][T11808] R13: 00000000004cf428 R14: 00000000004d9760 R15: 00000000ffffffff [ 272.196770][T11808] Kernel Offset: disabled [ 272.201096][T11808] Rebooting in 86400 seconds..