[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 67.001502][ T28] audit: type=1800 audit(1573655674.612:25): pid=8743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 67.022297][ T28] audit: type=1800 audit(1573655674.612:26): pid=8743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 67.059300][ T28] audit: type=1800 audit(1573655674.612:27): pid=8743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. 2019/11/13 14:34:43 fuzzer started 2019/11/13 14:34:45 dialing manager at 10.128.0.26:40703 2019/11/13 14:34:45 syscalls: 2566 2019/11/13 14:34:45 code coverage: enabled 2019/11/13 14:34:45 comparison tracing: enabled 2019/11/13 14:34:45 extra coverage: enabled 2019/11/13 14:34:45 setuid sandbox: enabled 2019/11/13 14:34:45 namespace sandbox: enabled 2019/11/13 14:34:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/13 14:34:45 fault injection: enabled 2019/11/13 14:34:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/13 14:34:45 net packet injection: enabled 2019/11/13 14:34:45 net device setup: enabled 2019/11/13 14:34:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/13 14:34:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 14:36:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x16) r1 = socket$inet_sctp(0x2, 0x3, 0x84) readv(r1, &(0x7f00000013c0)=[{&(0x7f0000000080)=""/238, 0xee}, {&(0x7f0000000180)=""/225, 0xe1}, {&(0x7f0000000280)=""/23, 0x17}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/78, 0x4e}, {&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x7) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001440)='/dev/snapshot\x00', 0x101001, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001480)={0x2, 0x38, 0x1, 0xc5, 0x0, 0x0, 0x1, 0x5, 0x3, 0x6, 0x8}, 0xb) openat$full(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/full\x00', 0x2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000001500)='/dev/snd/controlC#\x00', 0x6, 0x40003) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000001540)=0x3) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vcs\x00', 0x80000, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f00000015c0)={0x1, 0x5, 0x2, 0x3, 0x6, 0xa3, 0x0, 0x3, 0x1, 0x8000, 0x3, 0x4}) pipe2(&(0x7f0000001600)={0xffffffffffffffff}, 0x400) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000001640)={'batadv0\x00', {0x2, 0x4e20, @rand_addr=0xfffffff8}}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001680)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f00000016c0)={0x0, 0x1, {0x15, 0x24, 0xc, 0x15, 0x9, 0x0, 0x1, 0x40}}) ioctl$VT_GETMODE(r5, 0x5601, &(0x7f0000001700)) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001740)='/dev/dlm-monitor\x00', 0xb70968f03012284, 0x0) write$P9_RSYMLINK(r7, &(0x7f0000001780)={0x14, 0x11, 0x1, {0x4, 0x2, 0x5}}, 0x14) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x1f) clone3(&(0x7f00000028c0)={0x2000000, &(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)=0x0, 0xb, 0x0, &(0x7f0000001880)=""/40, 0x28, &(0x7f00000018c0)=""/4096}, 0x40) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) kcmp(0xffffffffffffffff, r9, 0x0, 0xffffffffffffffff, r10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002900)='\x00', 0xffffffffffffffff}, 0x30) fstat(r11, &(0x7f0000002980)) r12 = syz_open_dev$vcsn(&(0x7f0000002a00)='/dev/vcs#\x00', 0x5, 0x10000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r12, 0x84, 0x8, &(0x7f0000002a40)=0x40, 0x4) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000002a80)) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000002ac0)={0x8, 0x3, 0x0, [{0x9, 0xa528, 0x101, 0xd4, 0xc8, 0x0, 0x4}, {0xffff, 0x0, 0x0, 0x2, 0x4, 0x9, 0x5}, {0x20, 0xfffffffffffffc01, 0x8, 0x9, 0x9, 0x1c, 0x5}]}) 14:36:59 executing program 1: getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) unshare(0x10000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x3d1503, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0xf7, @ipv4={[], [], @broadcast}, 0x7}, @in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1ff}], 0x38) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7, 0x4d, 0x1}, 0x7) unshare(0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20000, 0x0) openat(r2, &(0x7f0000000180)='./file0\x00', 0x86107, 0x40) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80a800, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)={0x0, 0x5}) socketpair(0x3, 0x80002, 0xb6, &(0x7f0000000240)={0xffffffffffffffff}) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000040}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv4_newaddr={0x2c, 0x14, 0x10, 0x70bd26, 0x25dfdbfe, {0x2, 0x3f, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x80000001, 0xfff, 0x15}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20) r6 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x8001, 0x54e85df9adeeabae) getpeername(0xffffffffffffffff, &(0x7f0000001780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001800)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001840)={{{@in6=@ipv4={[], [], @loopback}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000001940)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000001980)={{{@in=@rand_addr=0x7, @in6=@loopback, 0x4e24, 0x403, 0x4e22, 0x20, 0xa, 0xa0, 0xa0, 0x98, r7, r8}, {0xe9, 0x0, 0x6, 0x2, 0x7233, 0x93, 0x0, 0x3ff}, {0xcc80000000000000, 0x80000001, 0x274b, 0xfffffffffffffff7}, 0xffff, 0x6e6bbc, 0x5, 0x0, 0x1, 0x3}, {{@in=@remote, 0x4d6, 0x2b}, 0x2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xa3ce, 0x1}}, 0xe8) r9 = syz_open_dev$dmmidi(&(0x7f0000001a80)='/dev/dmmidi#\x00', 0xbd, 0x200) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f0000001ac0)={0x2, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}}, 0x88) sendmsg$sock(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)}, 0x20000002) r10 = syz_open_dev$cec(&(0x7f0000001c00)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000001c40)=0xa) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/video37\x00', 0x2, 0x0) syz_mount_image$bfs(&(0x7f0000001cc0)='bfs\x00', &(0x7f0000001d00)='./file0\x00', 0x6, 0x9, &(0x7f0000003240)=[{&(0x7f0000001d40)="d17a9ed6ecfb23f1093c11db4b", 0xd, 0xfe}, {&(0x7f0000001d80)="0de46c69c6a5f6527b878e655255fb629f3333b427ad6ac3189dedb16bdfc92853b91423e620ce6ecefcf54c5376f0d4c1ee124b8f49c41e143576655e5c058c2b7654545a2595d7466eddc2f2ef6bf1fa0461cd52de855368fceaa11c96cf20d00cd9edd099be8b7c5043701c1f7d10e343f5743ef635567cefea3239b7f281b85d9a65c91fc633b1809813b2823252bdf466a4b6c4b3744608fe85e2c047b07c13fe167a8b4d80aaf05539605de9ded79406ffe836d5836cc303c20c3c9d01bbcdfa6a099e681f20fbce547b5aaa72", 0xd0, 0x81}, {&(0x7f0000001e80)="43abd29d6aeaf409dd3ddc036a6c1f1f0bf474c72a4f1d65a2829b42ce734065c60e7819722cdbabe0896b762c6610e2f520f574574f9f6a7afbb59b16bb21c3540b50719fa18429ea7caea229da721a4c037cc433af881d8c9d66b4beeafd2327653e59324f9d26a492237e267d49b1347921a15dd7dde77eda356a538f7474965d3174140bf9186ba3dd33897eb6c15a6aac7e12a6d2f11c0d250a715396963bc5fb83963fcfbb4770f8", 0xab, 0x4}, {&(0x7f0000001f40)}, {&(0x7f0000001f80)="d29d66b331afff2333ab374f365a671459a258e170520d690573b3bad514cef7937d1de1a2bbc96916f8b9cf56a951d49e48c9855d0b9e1f67fba9515aacbd50640868612b259003224978cc6a3c68e38285c7f85965e725055af4ec94c33d5d909923d6a4307c6f30ec80bf50752ad113cc8fcee2f0f49037e68030591af2fde82cef7940e5792125a53fad73aee78abcec5cba087231000607e1ef", 0x9c, 0x1}, {&(0x7f0000002040)="92cad5de6ad47b2bbba7fa38a6011de341ab1f0bf5a10414462d728e2fe0a4fec9c14a205b9662c1422ee4c253e8a1da61a60bfc03fcaf866f77ab2d4c20cb8a9d4c9653ae0cd58b473bf98c063ff445d9e022938c881971736a01bece9300422969df4c142008acd4ab06fa37f12dc2fb8b781ddce6269aa341315ec9e1ab81dd35d84ef70b210a82daa521a7e56417db6c1f0b0dd9331737df39ed4749dd3efedcd9fb8951a0b39bd2130a57b52e272f94dca62816d4cbaa1f", 0xba, 0x798c}, {&(0x7f0000002100)="aae71a3b9d10d73c740b2571564e21d2a890496a9e280931d0fb0364514eb4f85343231e3114e8ec68f1ca579961e14776a100e9202f0a6d8a2ca25674b4b6ddd3a371cbe3f9458e0d9ba626b2e9e1d2df9ca57bd90d9cbb4144eb578210e6196dbb764122d953189b57d165d9a43f40510aba10e1995ebe0983b79683695f07536d4f27f4a095aafac2f5651066e3562bd1093bcf5986296cf4b22fd60349f8cbe24bc11191a550f11126bf731a13c635c26683b29285d56c5b805270000f7b0d5a3aa69d5a9c02a615350094f633b9a48934b055ccc22fccefd66b71025bd1085cc95607", 0xe5, 0xac9c}, {&(0x7f0000002200)="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", 0x1000, 0x1}, {&(0x7f0000003200)="0e144af68f46", 0x6, 0x4}], 0xc0, 0x0) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000003340)='/proc/capi/capi20\x00', 0x4000, 0x0) fsetxattr$security_capability(r11, &(0x7f0000003380)='security.capability\x00', &(0x7f00000033c0)=@v1={0x1000000, [{0x100, 0x6}]}, 0xc, 0x2) open$dir(&(0x7f0000003400)='./file0\x00', 0x200, 0x80) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_out(r12, 0x2, &(0x7f0000003440)) syzkaller login: [ 212.147713][ T8911] IPVS: ftp: loaded support on port[0] = 21 [ 212.313404][ T8911] chnl_net:caif_netlink_parms(): no params data found [ 212.315745][ T8913] IPVS: ftp: loaded support on port[0] = 21 14:37:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r3 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) poll(&(0x7f00000000c0)=[{r0, 0x10}, {r2, 0x4040}, {r3, 0x3730d6c91c45d749}], 0x3, 0xadd) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/dev\x00') inotify_add_watch(r4, &(0x7f0000000140)='./file0\x00', 0x1800008e) syz_mount_image$nfs(&(0x7f0000000180)='nfs\x00', &(0x7f00000001c0)='./file0\x00', 0x555, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="f541dd75f4566aa47df08aeae0f59dac2b141e53e70e78bf46f6b42f847c21f45862dc41a638e005e2b531e1f8e42a8ace7c1a3edd84bc9fb25e17f6253df812ca5609406f12b9fd929d00d7a398990a35f8b01fed5eb0d486e0fb49256b092a55fffc84a92488e70fa57f59f175660c4bef35966452ca6a1d78574a62319d9b02e4d0fc67543ef9499cd3efcaa8378cc6d5f0", 0x93, 0x5}], 0x10, &(0x7f0000000300)='net/dev\x00') r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xb4, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x43e681e5}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0xc}, 0x64000) socketpair(0x2, 0x2, 0xff, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r6, 0x8004745a, &(0x7f0000000540)) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r7 = getuid() lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r7, r8) r9 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x4, 0x8400) r10 = syz_open_dev$vivid(&(0x7f0000000680)='/dev/video#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r9, 0x2, r10) r11 = dup2(r1, r6) ioctl$KVM_IOEVENTFD(r11, 0x4040ae79, &(0x7f0000000700)={0x105000, &(0x7f00000006c0), 0x0, r4, 0x2}) r12 = openat(r4, &(0x7f0000000740)='./file0\x00', 0x100000, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)={0xffffffffffffffff}, 0x246, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r12, &(0x7f0000000800)={0x7, 0x8, 0xfa00, {r13, 0x8}}, 0x10) r14 = eventfd2(0x9, 0x57438998fe6b180) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000840)={0x2, r14}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) rt_sigreturn() r15 = mq_open(&(0x7f0000000880)='TIPCv2\x00', 0x2, 0x201, &(0x7f00000008c0)={0x7fffffff, 0x200, 0x7, 0x1, 0x2, 0x80000001, 0x3, 0xfffffffffffffff8}) ioctl$LOOP_CHANGE_FD(r12, 0x4c06, r15) r16 = syz_open_dev$midi(&(0x7f0000000900)='/dev/midi#\x00', 0xfffffffffffffffc, 0xf6aad8fc98122ef3) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r16, 0x84, 0x4, &(0x7f0000000940), &(0x7f0000000980)=0x4) [ 212.368476][ T8911] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.376271][ T8911] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.385695][ T8911] device bridge_slave_0 entered promiscuous mode [ 212.409088][ T8911] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.421509][ T8911] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.429653][ T8911] device bridge_slave_1 entered promiscuous mode [ 212.462616][ T8911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.474243][ T8911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.544524][ T8911] team0: Port device team_slave_0 added [ 212.552648][ T8911] team0: Port device team_slave_1 added 14:37:00 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xa0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x3, 0xd000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f00000000c0)=@null) write$P9_RWALK(r2, &(0x7f0000000100)={0x23, 0x6f, 0x1, {0x2, [{0x4, 0x1, 0x7}, {0x0, 0x2, 0x6}]}}, 0x23) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000140)=""/165) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000200)) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0xa9b1, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000340)={r4, 0x2}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000380)="f8e80d8bba5c32ce6336bfbce472b827a34469c7218bf28160334f61fee5411b889825a73cc852ed532a00f358a5db7df3d10a535ab7b82001c617332dcc7b3e70e1643ca6d08a2a80fc56ce00d543fd2ba63b50d347f7a5c8c260250735af2cece19e9e4049bfa978127d72a16b7e421c24bcc3ca7d43b1243a998e91155fb0eb8d8006d0f1248122d3a78fe3a72bf878af922f6eea4bfd39c0540009fa7ca0a1155fc653d858c5e48b092e255e5960d478258c23bf57f866c6630e1f4c08c68421eea6c93f9987034684cc00f1cc3fe8244b6c1963c247c924817e43c447887f83314577ea7cce7a71d24bf4378b799bf2d9262515c13a91cf4fc45dd56b40") r5 = syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x4, 0x800) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x2, &(0x7f0000ffa000/0x4000)=nil, 0x80000}) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x1f, 0x6, 0x668, 0x0, 0x4a8, 0x368, 0x138, 0x0, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, &(0x7f0000000500), {[{{@ipv6={@remote, @rand_addr="7f635d25941e43458ee90234b990c744", [0x0, 0x7f, 0x0, 0xff], [0xff, 0x7f7fff00, 0xff000000, 0xffffff], 'ip6erspan0\x00', 'sit0\x00', {}, {0xa5fdfb78857e3c94}, 0x87, 0x7f, 0x6, 0x4}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@rand_addr="9ca66de9a464255814bb0ed564c63bda", 0x10, 0x3a, 0x7}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x36}}}, {{@ipv6={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, @dev={0xfe, 0x80, [], 0x1a}, [0xffffffff, 0xff000000], [0xff, 0xffffffff, 0xff000000, 0xff000000], 'veth1_to_team\x00', 'veth1_to_bond\x00', {}, {0x1fe}, 0x84, 0x85, 0x2, 0x1df9133b11a5aeb9}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x2a, 0x0, 0x80, 0x5, 0x7f, 0x4, 0x81}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2, 0x1c, 0xe, 0x9}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff, 0xffffffff, 0x0, 0xff000000], [0xff, 0xdae53313f006165f, 0xffffff00, 0xffffffff], 'vxcan1\x00', 'nr0\x00', {0x7f}, {}, 0x0, 0x3, 0x5, 0x41}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x1f}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0x80}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000c80)=""/104) r6 = syz_open_dev$mouse(&(0x7f0000000d00)='/dev/input/mouse#\x00', 0x200, 0x40000) ioctl$USBDEVFS_RESETEP(r6, 0x80045503, &(0x7f0000000d40)={0x2}) statfs(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)=""/162) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000e80)=""/53) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x9) r7 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) getpeername$llc(r7, &(0x7f0000000f00)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x10) setrlimit(0x0, &(0x7f0000000f80)={0xbc, 0x6}) r8 = memfd_create(&(0x7f0000000fc0)='\x00', 0x1) write$binfmt_elf32(r8, &(0x7f0000001000)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x36, 0x7f, 0x3, 0x322a, 0x0, 0x3, 0x1, 0x3b7, 0x38, 0x3d2, 0xd3a, 0x9, 0x20, 0x2, 0x80, 0x6, 0x199}, [{0x4, 0x5, 0xffff, 0x0, 0x9, 0x85, 0x3, 0xffff7fff}], "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", [[], [], [], [], []]}, 0x1558) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002580)={0x0}, &(0x7f00000025c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000002600)={r9, 0x8}, &(0x7f0000002640)=0x8) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_RELEASE(r10, 0x401070ca, &(0x7f0000002680)={0xff, 0x1, 0x1}) [ 212.697708][ T8911] device hsr_slave_0 entered promiscuous mode [ 212.734763][ T8911] device hsr_slave_1 entered promiscuous mode [ 212.801037][ T8916] IPVS: ftp: loaded support on port[0] = 21 14:37:00 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x0, 0x4, 0x8}, 0x2}}, 0x18) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0xba0b4c6ede3713d4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10a2c0, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000004c80)=[{&(0x7f00000000c0)={0x27, 0x1, 0x0, 0x3, 0xe1, 0x85, "3d565c3b3247a587f727f39f4fc513bf9ad9ff54977d7a733c9a1460c2446753de6791a41339705f401bf535f2ed3d27ef11f67cb4cb3f123ed97839a2089a", 0x32}, 0x60, &(0x7f0000003640)=[{&(0x7f0000000140)="d80663f9a5f69c4bc099e70c1d33ecace166ff24cc3cd559e50c55bd1530757efeee0b1be8f28568363b4c5507e5b695f0562cf035729955132e2a9c250b7c7b185723742cbd6d8d6bd3c1b619c54b3c03b6e842db5a673f736ebd41d4989f697e3ef704442b87083a9d7a57007b63202be43e8b46d460f1d797ca9c17fa77c87b905b753e66e1fef3f929604bbd47110b66da3e34dc91b2cde0854dfe43790624e1d33dbb1f8e7c88abf2636b813700fe2bc6641c64660e14c721f466fbbb22c0d75102dd", 0xc5}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="6d212b2ca9e79d5bc20a75f242", 0xd}, {&(0x7f0000001280)="e5b45c4b63952aff391a827131372a7abd44d07b8dd942f91a101c740e5ea66c4e5ed322eceef7883509ff38b94b435d0edd0de017b6befa136b4c59236b4b736b73b10a5383c61eb3ff86faa26d17582ab9a517ce8e7388fda13d46d07c543667d5ed1614c0ba14e4002ba10181e8cfc80f204ebe688ffef94e7023a7562a5daa47e344c0691cfde0b196f39bb87a036b7582278d08efec20a9475f1c7ee6c4ecf44991e3f89e4f86de9797a03fd0cf4f24bf7de385c7df75a8043e90cf9382c7b84aae1a7afd8977b795d52283532b37abe019edf77701827a864f1c812dda2229888930665c45be89748e8015d4e4", 0xf0}, {&(0x7f0000001380)="db29a298ba83de91559b447c622c17b8d3e616364247ab9e0bc204c1ae0a9dc7fbeb669211db6000d5522d2afb48c6b8b4c6cdc137675f88bdc4175dfe50b07ed244ba8ba40321541d059f816f1315061092fb6ab5f97f407e7233a5059f968005335a9038c686a2e3b388d2811d3a60687fada132c3703f86a80ef3dcd3e9001e91fb6a1edb46509968a0f118e60b388d9507ae7c5db0fe11918a7756a17b78259922ecbffd56d5b4ad8905965f39f6d6d2a78b1958f66b668b3369dd8795848256c1b0dd6db84d3f9d51db2a0f5c5d5e1c37f0bcab335f1a406d8940dd69586f30349fb58c7bda680883cdf7e31cad2ead49603238", 0xf6}, {&(0x7f0000001480)="f9f604bfbb6ea20c54b25992cf44b091ba0bd7ed59c21ba80317fd1250ab23d8513d557596f2ce61c14d868ba21e78ab82dda3c0d8e454fba080a580b180897b41643c2ceeaf3175c1ae80a33d6a9362dc678abc9eaa8d0f3e457516c5", 0x5d}, {&(0x7f0000001500)="4cc7adef903e41b0f72f562cbf6f7283e5b8238bbafbe1e49b5e59c95348f8d31ade038fc5edb5ed41c2a7bb43dfe44de54f7a423aa70cec0c8983a028db7f0ae4acfdfff5f3ec4f445301c1e8a90a217ddcfee3c95386cca85f419fbf83507822c5e22f4f0450c464462f89ba953c3ce2e069d1b275ab994211d594dd995a4fc08520a43a2fab1bc6ac35e90a1b5606706aca3387c1ae19d94d327f66226f75208286386c65433b379c3680db7fb489dbe0baf1b405ff8605f202e07066dc50d18bda26121840fe2dcbf773bb54e9b3a7e4c01c2de0a0e8dcbed6fe4238f39b2fd509da6bb9fe42f2", 0xe9}, {&(0x7f0000001600)="fb38d0a6fc6e3e5f56763862db1ef43e2db1f91378b04b71cb9485b6b2d6fff9f556f67d2dc929", 0x27}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000002640)="5de927e7ab10bf7ce180de26c7073f61d663311e4a1f55dee75659bce5f9ff06efe8be059c5d1400183aa079d365b0f128cedf24ae9f0ef45c37261bd84aa82e5a8c55d9b3d239e1b4fb871479fc992e53906ff17f677d0b4e88b576ee752f808e1248f79614459f2d0a35022a9e55ce0c13f18a5017f6d8b9d1be1f19da3f3b40ff74d354e6770af3ef0da6f4d2ddad28051c1409729534e6c4b4987551bb425bef3fe1b0530e16119c58ce4c3ceaf58ed3167705fd0c1aca11837dc66ff8bcdcb0e5f2c8af2a05b31712c531ca93e00a243502a30785af01925751333d7236ac92b3e196140a6130bff251cefb60863ff071f168102b90f280c8603f911ad5575f01995394130c28403ebd083e76d954e782f5e7342f3b5e883d3ba36b01fa47fe979898d069457fbd862bd6901f588456bedc08eeb2abac7a95f5c9596d0ec7e3bdf4df60336627ede869bb6f897df2150c3417ab17c1b116dd6ececa659fbb79005d811e58cae34b7f90f9fb7ab7a38fc50374bf1449a0d56759ea7affcad0db093dc29d260b01d011aaaad433da1a3daf23ad2c82217a7a7b788599bf7059e03ff250126115cb8d768be6a8d0d2c7702dd40ca1a9a60eb6b45d11d38103e08951f7821393c6e07bee84e76497bcf8ae76b197db75f31d22f0c95b6bdf5f9388f357111855a90dc73c8adebae67d67a36d835d753e3efc617e7f1db553de20e151c93c675d2cd2dacdf6775d2415f40dc87b8a65ca2c6312ddaf7b9977e397758deb45fad49e52355fc76c03456ea04f9cd4b1e0ff152374051c6a4d1f987e77c4d5cf8bc3349f5e81f20c3b70f42a6bdabaf5a8aa3e8e330150c528d7e66619fcb745d627f8418f3ca5750d2b3c02ed974b7dd7fc3f203c076489f8026aa06194626089bf2c84414f3bbf9b6b2798afffb7dcd192824228ebeaf553028d66701663f5e70e361c018ff4751ec81300c8d1be5acd1daf9d8103640115285fe40f67c3e95241d6b043b8defc67a28d17d213a20e79eb4d979e9b075e269fd8bb6d82cb970ee568e32bc8e59c39190765af9dfdc9a74c3b6ec160b1dc9afd426da6841ed66c8c4fda5430cabb07abe1b2375957c64982283e55589466701a00c6da00912bb56a7e4475d80f7a0e7a8107cc7830f3cbaad531aa879205df3af101533133e8bc422fd515c6d418cad35e88f0682ce5fb1bb6b567bfc0832710c8532b052d4e08b4d27ecdf1098f3c012bcee90ee3ec741186817fcbdf107608733b9a852f1be71d7bfda768ddf5a85186c05f3e9d5113356ca71a3719942ca9330a56a4df181038ba702b91a6597ed1f4a372a42d0e0ca8bf4dfa6f5dbedbbd848c002653dcb39701fb1d12fc607ccdcbeea912dc83fd9be1ac189da358fb317269200fd6403484ed1da94945dc9200ba156a902ff71a2f5fe35ea44e7e5ca972e8a4a2ed0f2abc18c9e44d4659ad6cc4b29b7b90c080129a068eb2419e3d0b8c6b042edb6a5a0f63a42cda3ff8fe2c12ae3d8b976ca0a888a0343f347b596e0d09fb238a484874b79d6e35654dec5ca2946ed68ea827fb3f915394e48a6ba8f440dab9a5944327ed90825e361ea73c05d61ca79092193518e55c7d6ca3061f98a15bd554dec01364bbe04738e356e4a9c2d76e37101bfd40f002c3d22a1540d0fd85350e281448d4ca290c44550521d39fe5109987c24fc6ed717c57ce3064370d9f2ae9043605ea4f899fe46bea17c071244ca42ad9f2b83e02829bf462e76e2d830c7366422a1f22fc535c3ec423ca2269d8eca7d2b7c71509933f99de20672b2ccd861605504c617252196c476faa3aba62fdba2dda5a9acc484f5b820c50d41a5f64e30156c3ddbf6daea940ca225e7fa63c5456a7a7023f33396698d6e77f310823a651098cb36919dc6e9461d3bda7f8ec319584e279fd1f12004a2eca49198dadfb3576d593c11e50ec364d5b2b993280ef176b6643e817c4a738a703dfd6aed246fd98798ebe6cf87b1d882764198cc81f8895450e42724c171e47e5fdf30b57f4524ad256b7d7db9dfe74c9c066b21a0944cafd3c8ae98f6b65cd74fea5125fa23c95cd94df7b0c93cf5c33211c83165e15bc87691a69b05b745d525bf754678b4855ef60a6e0774345e9a8cd6b205d869baed1395a15e889e8f82e21c748f0fcdf8c28f3a7b0ecbd6ad2c4dacf5adc93bfc59d46d0d011f42acbfcab610d3fb0522fd578acc9a9cc284efafae6f7e2627ee202db7a62c6a9dbb334436e55e671d944c5504b840fcc6753ec521060ff3dd6b1edea58b7983818064a7860940717eeae4dc7c74379bf6c0fe166c4a94e2d0ecf7c634503bc8df7c2b95f59759cdafe7a0f921d280fc3d34a56406b6d1a73ee8638adcef2e751e92b922287a3d510944033b344a8c03874c0dc54d382b47eef91dc26eb9b614746f3b4a3790b475e31325b809ac10837a86aa391a535a578d7547b2a114b1f12b368fd8ef67062d771797867b0524c063f1d202ac92f6482888846f224790b8d8416e62d027a4971ce7079fa469e6aedaabc97133161cfb34ba67a996ffe7f1d22a1e06304b85e1299a91427e6b53bfb0ceb3c20f7053818a30b6dd8fa48be0bb3977b7e065a5d248c9e05ff2ed7a18acda5d59d1b5afdb828a059cfe38b1eeeecce7e19209677058e22125f3d7124dfa7c24104db5e4f35f248481a10169ffcccbde3fcc5298d4f84d1ad3cd0f4acfc581a21380595c9f382a67c4fc6568ea89abbca87498f146c7d7a3aa2c7aa617cb3bde9391a74d46a9577ba30d356a90b673e09f5e2817ee9f5c5259d443c879795a11e4ed5f9fb5eca977543975f6840dfab4a793f787ba21051e3399609c63d9bdacc171bbe90ea6db788bbdafd696a4e251a14362123b7cd5bdffdca00170a014dd64de01d838d3ccbac03e4d609d0ba1fbb3c2591030c48193b59157b924f7a56c2fce71b1673ce20132f909610b0595f4634745f91806e936c14b8718c04f45b64e79e63e0f9d35ed85f1416608a82fbc69de60c57dd455093017fd04888c0b0a94d73fc2a36ca2c69e32f4e664eaaa36ea3111b0fa264c7c0f5e4b9e2c84bc7b7caf3a78b0c3187ac289e969e87af8d5e8f8eec07a23848f6c8d4d622f5fc860ddae848cdea1d6a65925a60e27983fd364acd228bc219e23e81734c16151a48a4cd9f30af8cb972286ba100c97f5a4e0077c372d4f9d9da29936ca7233c8b36ecb6e75aec6a2949ffb12c7e5bb0682dfc54baf0cf242ba06acc639a36de2b2a7aee96eaa01349aa82ca992b475dfdb5f14f59277cb4c0974b47c4ec0db13b5eb16072ca0adb61c4434da5348e45b777e4b96d49f388ed4788c481dc9d50ce798a0f63d9e21a09b486908ec3fe101adb896761e8d5ae694c581ffe7f040b461a0ef8feb6bfa384bfea03fffeee6b2aa114ae06d20ec4e0de534f986b497239e7c465a84934b3add2a0bb3da2c4955fc645be2450cc17aa3786db0040216b2d852a79ea8ba52f439218da53f2c40fc47ba02e715f4e5c0d30caa2047e3f8a3bc40211a81d587e0b62fd4e981349e2d3fe456af62c7f335e66aef95f4dfd229a7b86060d8c6657a05529efeafb4fbdf755be3546fbc66ae563ecc65b8dfa0f6d526617c88f5b659be5d03d220ca59d1c34205c7015d395d96f48c70620c3ddfe1b03c7495485464c36dbe2a72c2ded5d86d7f1d9ee6d1b2c44feda566c72291f838f0078fd34603f750262c1eb47eb76e98dc0318790b075e8b15090a5cd005ef0296985e5761279164f3df50750bf2a0157338902c208bdbf19007e914d68c1ed9dfbc91d45dde5f30ee4e5a91ca3d27f1c38c439caa2461ae6582dc9a7b9f1c4aee422044a9f7583979bf261caa466f32311854169ea80d69397ab9c7a85c06dc9132a9b9618897613faf16acdea2daa67132db7bfbc46cc57e1077adb94a98bc838128239b1ba0b8f4d90fdd5acaff80a14f2142f9ea0961efdc50df14c44052fa67e13e5e4d44af646263e077d0da49c343954527448d967448a3922c0e6c102c08d1fa28c0701dae9c8d0a01d2bff93c6391d4e5e2076c94889ca68b8234a3cbe4bc65896642bf52a58b21cda561bd84af048216000aa4266fdf7c97316f1d724aad19bda5af8b34a7cd803cbb54f408290019a36a9c45e132a03b98b1ddc62c9fd93de23cc010cbf350dd605e0a6a60b45bca533256db88fc182faea1c5c8f8011a753d356cdaa741b2cdac1957a2b10ccf8b3b3ebcea2951af66c10be74ec22c744e5edaa6bd992969908a526d51ccfe5396076f7dcc5ac663bdd07d2f10f105d616a6d8ee6879483cc103a5bef49ed89de99e3e941e68f8db2690232da71f4a097447231b87171ef8a1db5c7e433a006cc70f3159eedfac566c843420fb5445191d25ed64527ff57d41bf6be2b2cf9ed0d5300f3b5fb3a37c5f33b99b205a153a075eeb44a65b443d987600ee27f83ba12303efa51f251b853c28a2cbd32a1d94badbc46d1e86573a395e6a8374d483a7d667449a2bfba6b40b501e6b81789d71547e66c85a7054057f01712f5cd3cb76aae0a68cadb632ba736f6886fa61f08791de5a927cf7a7b096e71d3aa1cc007a257c9bc081e3a1ae92c38b2bee3b0f5430a2cca3b0b979d6bb6971215a77524894ca2acc36b5824e402c992c4d1e5ec2b17456a05c0aa5682deaf87ee2ad44a2703b187753eb45e2b8502fe09d36cf2d37e0f6780dcd9f05756cff655ebf7360982c549c4501c0e6a0fdd2390f75d3c9ce5f9692999de649251f6edaa23e3fc104e182b2e262f7a3368c58187633e7b26bf0e0b82028c380c72a333a3c7f8b5823f1585d2472bc13425cb653e88fe96a0f70589f098198fc0d1cf2ec8f16cf52cc0f596ad15739e95647ba8aaf7db67dc0a6e76238b888b0c5ee1017a7f50a72574685c36cd31cfa91014614eb31902100113365df5341548828d1161b997672ad91d90eb8dcd72457c8462abcec792a37cb1c26f539a131db4e188f24173b28f79b4f1284f359b56f7d37374dea50903ad18a3b883a166fbe9e37039cf16a2925f3cb22395812d516cfa0c166e3c7b9efb5a7e31ea5ae038ec1b7c2a1aa064a5876ade0a16f7cf5d681543e277b23c1bf62c302357e6b5161035b3405fdd979c13dcd62ed5ff19429923e7fdbb8044667dddfeb2c3aafb8b6ec3b4cb75ed1d150aa84ff212903ea10fa47da598688ffaf570cdf64437b6dfeaedaf99de8fca07930ca376ea5d7f570314dee40d43fec88b963abead6d47b98b22a7d4a4e5e9bbddfd24725dc24d7e47f794061bd3f11c1428b2c2ea110a570a1ef6e0d16d2b324efb6428aeae87d8d3af4b440293e215e71fee79510070072c24bbb0f30845f817c5538229bedbc81f9b9a9f7b1889f976e53a982d908d8b6e09c841b0960fb80e15e37e1bae489cf172521758d890bf780863829d118a9cc33fa529d776dfd267b7629c6c04430c719fd960db0fe36fd151a5eaa2b36286f47a2aeb589c3c88bea3f09c7c7bcbb8e0a2fa84254c09aee17ee296d92c81f8f1211212d105a8481804533d6721d5818d6dcd873767c09b2572292bcb03e8957006fa699ccf7111bf3e341d1253a1c5bd0e7da7f71b2bb000fc363d554ff0d04df0bf02c809534ce0b6c461ed28a1b07f0daa0b121f0ca8c9e98027fe95cfbf217b9b5bfed155303199fbf9eeac453022705c7fdf680e2337d7ecfd423e6e59a702783db1f7c0a20a7ecd04ecef96d483d4cfb38c5be54f678ee9df0ab5cb39aa20151af0", 0x1000}], 0xa, &(0x7f0000003700)={0x1010, 0x10a, 0xfffffff8, "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"}, 0x1010, 0x4000}, {&(0x7f0000004740)={0x27, 0x0, 0x2, 0x6, 0x6, 0x20, "389bfe942c8324ffd31e44320067110e2e280de8e9579fb27c1857cb78abe6bd4c593f8527da5e5f5cef242299d0c59ba8a2d92fdbde20884cb7cda28a7da6", 0x21}, 0x60, &(0x7f0000004980)=[{&(0x7f00000047c0)="55131a40a6a7a65c20cdfdb15e6081c675fe3b2bcc9a1f96f1eb18a6dd84f73e96ed297672b96cd19bd012789dd858122531707354aa1e3a5506323ba02666d92e9e221a57d4cd05887d69e8e4986cfc5a51e5679da1f9c8e107fb6bfb5208bd5f42909c37f48e34ac716ccfcc0822434273b8474bdbe88411027c12f42b173561a7c892c00113cff56c5883b7c0d3e96bd5f2b07fe4ad153489eb20", 0x9c}, {&(0x7f0000004880)="be89dc2592ca88191562919f21594d9d9967969b4c16fb129014c73e430c4b5ea1f1d22f505b41d93b28518c75c015b42969c647e570485208ab6affac6c9fda43715eb9166bdd113e67ff55ea597d226712ef91fbfc40bb22608cfc12bb3f44084e9291086f069b91bc705f2fa2d142a74e523292d4e144a0544ab89b555c50cba365ac9c3db5870e084b64e06a8c044389a30bb8341242d2b2c763e19c75091557d17878a2ef809e278e298e5f71991d7a86a4bcc412b6ca03b540ea96d2011e2858912ef533be6c71c8fdcd1b0e456894dc16dc", 0xd5}], 0x2, &(0x7f00000049c0)={0xc0, 0xc, 0xc3, "508075cf3111a34ab71330818e203ad88560d5c7160593a0660bbe92423bf60956efe932c5c3b8efe6f42ab3f0c3f34454f95ec57af485c3e1a44e4d052993ee8a3c52c89b135e647b58ab1692cb256b977e62e202142d4ccc90d7c4b3751cf260a7b4439dd4502433223ae7f2082623f1dd67c724036a684e1ecb74bf017887d2738e8c7e43ecc9a36e9bc714e070334ee603420f5f6061bae2c92ef8f4fd35b4ac27c8768a22f9f57d3aaee9"}, 0xc0, 0x4}, {&(0x7f0000004a80)={0x27, 0x1, 0x1, 0x0, 0x0, 0xa7, "94c74b646a6ed69701679f4b1798761c63835dc915c9af57896fdb52134ddb56bd5389951db3314274702f5353a6ca9765ce53a0260dc2b8d399f4d3b65aa4", 0x26}, 0x60, &(0x7f0000004c40)=[{&(0x7f0000004b00)="1e71f25d3019fc6d31", 0x9}, {&(0x7f0000004b40)="9f9a3ea6f25c5ead4975565fefe37528d6255d93bf4c763da139323cd19ec9285f50813c8819a271b37063a51e668f28a083eb4edc2c6b68ceb7f4c5ad317aa60c4e9f95933b36663e20c3661aac4c379d78912980718e76cf5ec050816361afe03cfd4485d23114805eae93480b7da9c318a1553048020f6d095644d1a90deb7498f7a069d48ff098272fa18dd606bba2ae3e52043ef2f6c18ca54a3cf41631a1aaade50befdd72662624066e359177b8eabef314bab6a15c4063279c2ca90bc220509dbdfb9be23bdcc900c0135123d2fbbc", 0xd3}], 0x2, 0x0, 0x0, 0x4}], 0x3, 0x4000000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/vcs\x00', 0x454001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004d80)={0x0, @dev, @dev}, &(0x7f0000004dc0)=0xc) sendmsg$can_raw(r2, &(0x7f0000004f00)={&(0x7f0000004e00)={0x1d, r3}, 0x10, &(0x7f0000004ec0)={&(0x7f0000004e40)=@canfd={{0x2, 0x0, 0x0, 0x1}, 0x9, 0x2, 0x0, 0x0, "c514ad5d329610b6c1bdc3d33d02337ed44b952bb8ef0de94745a9eb8325692c01d8b24d0fd60028616cd57d79cf54f1c3e3833125b2afb40acfebcfc125f9af"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r4 = shmget(0x1, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000004f40)=""/17) r5 = fcntl$dupfd(r2, 0x526bb1a5b8a674f4, 0xffffffffffffffff) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000004f80)=0x400) pipe(&(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r6, &(0x7f0000005000)={0x7, 0x7b, 0x2}, 0x7) ioctl$USBDEVFS_RELEASEINTERFACE(r6, 0x80045510, &(0x7f0000005040)=0x2) r7 = syz_open_dev$media(&(0x7f0000005080)='/dev/media#\x00', 0xe800000000000000, 0x100) ioctl$TIOCGRS485(r7, 0x542e, &(0x7f00000050c0)) prctl$PR_GET_TIMERSLACK(0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000054c0)={0xffffffffffffffff, 0x0, 0xee, 0xe1, &(0x7f0000005100)="76bcf2fbfc9b3ed5563e9a23f8c3cad5f1745b056af35d755b7cabe71ed6de2eb789e92de90c08f5782faf23ced7735ed64e7d1dfe7815c82e85aa29ff40e62ce3fabc7398c98bc96ab1cc339d569903436333dff8f10fcde14b4f10afcbdc35c69a334c7b417dd68c8c8fa727ee37064a316ede8361c895c337ac2686f42c21f4b7708d23ffb422fa4d1200364657057133d86a1239db799ec8571627dd1a395917799b0646e4d48c088d203f7f49263777c7f450d492ff21e8ae673fd455d3d2587517da157971fa09a1c7eee8a808e994fec89f3d5bf9278694722dee8b3a430a2b020601726dee6b6b70fb57", &(0x7f0000005200)=""/225, 0xfb, 0x0, 0xf9, 0xaa, &(0x7f0000005300)="f0af4b8caabb2c5ed7811170fb09e7c77e9f4e1d5446cbe822191f030a7467cdf784e1ecd8858b93d19c6891908a1f673fcc37bb94daca9ac4c5f7e9cc1b469b01aadf38b1dab52d25fc7f7500b1a01eeba3cf554d8b8a4cf957827639ceea2fe61d15ff4f007018385ff209e21ca33168be4f936bcda8d620bbf7a7a4e2d758d0f73f33b138a71273946ab672990eaac27bdd5f848013d0e96bc54c43582d7517cfa566d35f95e3d79e7ec0960e10af7f19d4ebb1573c8c964de79b729dc499f1d466e86bcd4ba0a4c9cd0322a1d6221110d31452cfa3264938fb5e479e24aabdac96dab86a2de2439284b24cfcb0bbc324b03adc3ae5281c", &(0x7f0000005400)="13d4eec10b5526e55898e3b5e82802dc3c3ca9eba69a84aecf8c61e5799d781f0955ca72b822c383d5d4c435d9cc2d0daee744c05990dfd32dd34384438e3d2d720f80f66af6eabd0dfefc2ef38ac4badf0a6947a83c515c711af0a9994abb9446968e95be23ec2543c4477c47f5f3c04b900c8452dee0e0d54075cc1ea252507f3e994f1886942ec1235691040ac8ff9c1d11867b9ecfb2918886242f720d7f7ea01fb9d3c1bcc48c67"}, 0x40) r8 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000005500)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r8, 0xc02c5625, &(0x7f0000005540)={0x5, 0x103, @name="bf2fe4b12078f26fd9118f6472fe29534018c39deeb6ffba7e272a9599e5d982"}) r9 = getpgrp(0x0) prlimit64(r9, 0x6, &(0x7f0000005580)={0x5, 0x8}, &(0x7f00000055c0)) r10 = syz_open_dev$cec(&(0x7f0000005600)='/dev/cec#\x00', 0x0, 0x2) splice(r10, &(0x7f0000005640)=0xfffffffffffeffff, 0xffffffffffffffff, &(0x7f0000005680)=0xfffffffffffffffd, 0xa09, 0xc) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/dlm_plock\x00', 0x51ffc4b02072c6e7, 0x0) getsockopt$inet6_opts(r11, 0x29, 0x39, &(0x7f0000005700)=""/23, &(0x7f0000005740)=0x17) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000005780)={0x29, 0x4, 0x0, {0x5, 0x20, 0x1, 0x0, [0x0]}}, 0x29) chroot(&(0x7f00000057c0)='./file0\x00') [ 212.866457][ T8918] IPVS: ftp: loaded support on port[0] = 21 [ 212.945915][ T8913] chnl_net:caif_netlink_parms(): no params data found [ 213.020217][ T8911] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.027484][ T8911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.035375][ T8911] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.042448][ T8911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.078615][ T8921] IPVS: ftp: loaded support on port[0] = 21 [ 213.153577][ T8913] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.162093][ T8913] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.170380][ T8913] device bridge_slave_0 entered promiscuous mode [ 213.214842][ T8913] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.221932][ T8913] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.232279][ T8913] device bridge_slave_1 entered promiscuous mode 14:37:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "e0a2d4af6de86ca7a780d2ea6361eb2e196a6e5a54414362cdbb0a90b89c5779417df62d05cff77c049b10cd147009d3eee438020e6e7b49515380fe4e2c65528d47fbc122eb69e80cbd4bf16c75fee765e3a1c0ed0936b38134036260cdbb677612b6a789a688942a89bb711384d2ffcfcc529f37c63d899005e909b56adeaa302611ffc098b516be139a9edcb3e8"}, 0x93) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000100)={0x8000, 0x0, 0xa, 0x0, 0x2, 0x6}) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000140)=""/94) ioctl$TCSBRK(r1, 0x5409, 0x6) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x90980, 0x4c) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/4096}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000012c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001300)={0x2, [0x0, 0x0]}, &(0x7f0000001340)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001380)={r4, 0x0, 0x30}, 0xc) r5 = clone3(&(0x7f0000002540)={0x102000000, &(0x7f00000013c0), &(0x7f0000001400), &(0x7f0000001440)=0x0, 0x37, 0x0, &(0x7f0000001480)=""/4096, 0x1000, &(0x7f0000002480)=""/155}, 0x40) sched_getaffinity(r6, 0x8, &(0x7f0000002580)) perf_event_open(&(0x7f0000002600)={0x2, 0x70, 0x0, 0x3, 0x1, 0x0, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000025c0), 0x7}, 0x1000, 0x80000001, 0xb8, 0x8, 0x4, 0x5}, r5, 0x8, r2, 0x18) r7 = socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)='9p\x00', 0x4296800, &(0x7f00000027c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@mmap='mmap'}, {@loose='loose'}]}}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x8030, r1, 0x2da5f000) write$binfmt_misc(r0, &(0x7f0000002840)={'syz1', "06819d11fa6325885ab7362deb"}, 0x11) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000002880)) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x10000) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/vsock\x00', 0x26ff1999c9a8abff, 0x0) ioctl$TIOCLINUX6(r8, 0x541c, &(0x7f0000002900)={0x6, 0xf}) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002940)='/dev/dlm_plock\x00', 0x100880, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r9, 0x80045518, &(0x7f0000002980)=0x76da) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/sequencer\x00', 0x8040, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r10, 0x5411, &(0x7f0000002a00)) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a80)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r11, &(0x7f0000002b80)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0xa82001}, 0xc, &(0x7f0000002b40)={&(0x7f0000002ac0)={0x60, r12, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x4045808}, 0x0) [ 213.315652][ T8916] chnl_net:caif_netlink_parms(): no params data found [ 213.353088][ T8913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.364090][ T3610] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.375437][ T3610] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.419231][ T8913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.431484][ T8918] chnl_net:caif_netlink_parms(): no params data found [ 213.491971][ T8913] team0: Port device team_slave_0 added [ 213.501000][ T8916] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.508594][ T8916] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.516742][ T8916] device bridge_slave_0 entered promiscuous mode [ 213.527246][ T8911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.545145][ T8913] team0: Port device team_slave_1 added [ 213.551203][ T8916] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.558909][ T8916] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.566793][ T8916] device bridge_slave_1 entered promiscuous mode [ 213.587072][ T8918] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.594143][ T8918] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.602292][ T8918] device bridge_slave_0 entered promiscuous mode [ 213.628599][ T8918] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.635961][ T8918] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.650009][ T8927] IPVS: ftp: loaded support on port[0] = 21 [ 213.656872][ T8918] device bridge_slave_1 entered promiscuous mode [ 213.727730][ T8913] device hsr_slave_0 entered promiscuous mode [ 213.754742][ T8913] device hsr_slave_1 entered promiscuous mode [ 213.824649][ T8913] debugfs: Directory 'hsr0' with parent '/' already present! [ 213.838894][ T8916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.850665][ T8916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.862569][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.871637][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.907296][ T8921] chnl_net:caif_netlink_parms(): no params data found [ 213.946005][ T8916] team0: Port device team_slave_0 added [ 213.956027][ T8916] team0: Port device team_slave_1 added [ 213.967730][ T8911] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.981265][ T8918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.992482][ T8918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.038421][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.047647][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.056220][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.063264][ T3087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.106623][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.113718][ T8921] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.123036][ T8921] device bridge_slave_0 entered promiscuous mode [ 214.132375][ T8918] team0: Port device team_slave_0 added [ 214.139869][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.148968][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.157476][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.164538][ T3087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.172314][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.180950][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.237733][ T8916] device hsr_slave_0 entered promiscuous mode [ 214.295218][ T8916] device hsr_slave_1 entered promiscuous mode [ 214.334669][ T8916] debugfs: Directory 'hsr0' with parent '/' already present! [ 214.342354][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.349538][ T8921] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.357847][ T8921] device bridge_slave_1 entered promiscuous mode [ 214.371417][ T8918] team0: Port device team_slave_1 added [ 214.396872][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.406549][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.415149][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.423583][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.438161][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.498604][ T8918] device hsr_slave_0 entered promiscuous mode [ 214.554723][ T8918] device hsr_slave_1 entered promiscuous mode [ 214.584652][ T8918] debugfs: Directory 'hsr0' with parent '/' already present! [ 214.607582][ T8921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.647101][ T8921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.659852][ T8911] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.671209][ T8911] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.683903][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.692782][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.702082][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.710631][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.722075][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.802969][ T8927] chnl_net:caif_netlink_parms(): no params data found [ 214.814151][ T8921] team0: Port device team_slave_0 added [ 214.822855][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.830475][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.842288][ T8911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.881751][ T8921] team0: Port device team_slave_1 added [ 214.977027][ T8921] device hsr_slave_0 entered promiscuous mode [ 215.004710][ T8921] device hsr_slave_1 entered promiscuous mode [ 215.064505][ T8921] debugfs: Directory 'hsr0' with parent '/' already present! [ 215.089629][ T8913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.096887][ T8927] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.103954][ T8927] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.111995][ T8927] device bridge_slave_0 entered promiscuous mode [ 215.120006][ T8927] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.127181][ T8927] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.135208][ T8927] device bridge_slave_1 entered promiscuous mode [ 215.214279][ T8916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.248373][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.256909][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.272094][ T8913] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.301315][ T8927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.327123][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.340391][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.350325][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.357429][ T8923] bridge0: port 1(bridge_slave_0) entered forwarding state 14:37:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x102) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x1}, 0x5) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @initdev}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@local, @dev={0xfe, 0x80, [], 0x26}, @local, 0x9, 0x5, 0x10001, 0x400, 0x55c, 0x280, r3}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'rose0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', r3}) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}}) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@allocspi={0x108, 0x16, 0x300, 0x3, 0x25dfdbfb, {{{@in6=@loopback, @in6=@mcast1, 0x4e22, 0x3, 0x4e20, 0x0, 0xa, 0x60, 0x20, 0x0, r3, r5}, {@in=@loopback, 0x4d6, 0xff}, @in=@multicast1, {0x7fffffff, 0x0, 0x79, 0x1, 0x1, 0x7, 0x1, 0x2}, {0x7, 0x1, 0x1ff, 0x8}, {0x7fffffff, 0xffffffff, 0x3}, 0x70bd2a, 0x0, 0x1c, 0x4, 0x20, 0x54}, 0x2, 0x784}, [@replay_val={0x10, 0xa, {0x70bd2c, 0x70bd25, 0x3f}}]}, 0x108}}, 0x0) [ 215.371896][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.380678][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.394993][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.402057][ T8923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.432972][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.441277][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.459815][ T8927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.472271][ T8916] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.481923][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.490858][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 14:37:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x102) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x1}, 0x5) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @initdev}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@local, @dev={0xfe, 0x80, [], 0x26}, @local, 0x9, 0x5, 0x10001, 0x400, 0x55c, 0x280, r3}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'rose0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', r3}) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}}) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@allocspi={0x108, 0x16, 0x300, 0x3, 0x25dfdbfb, {{{@in6=@loopback, @in6=@mcast1, 0x4e22, 0x3, 0x4e20, 0x0, 0xa, 0x60, 0x20, 0x0, r3, r5}, {@in=@loopback, 0x4d6, 0xff}, @in=@multicast1, {0x7fffffff, 0x0, 0x79, 0x1, 0x1, 0x7, 0x1, 0x2}, {0x7, 0x1, 0x1ff, 0x8}, {0x7fffffff, 0xffffffff, 0x3}, 0x70bd2a, 0x0, 0x1c, 0x4, 0x20, 0x54}, 0x2, 0x784}, [@replay_val={0x10, 0xa, {0x70bd2c, 0x70bd25, 0x3f}}]}, 0x108}}, 0x0) [ 215.515906][ T8918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.522446][ T8913] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.522459][ T8913] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.545770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.562718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.586466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.600416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.609673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.610399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.610935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.611725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.612284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.614302][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.615162][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.615500][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.615865][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.616128][ T3610] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.616164][ T3610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.617363][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.631527][ T8918] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.738517][ T8927] team0: Port device team_slave_0 added [ 215.753605][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.762328][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.770869][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.777992][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.785773][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.793738][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.802009][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.811017][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.819443][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.826546][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.834200][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:37:03 executing program 0: mmap(&(0x7f00009fe000/0x3000)=nil, 0x3000, 0x3000004, 0x4000010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r8, r1, 0x0, 0xffffffff800) [ 215.857703][ T8927] team0: Port device team_slave_1 added [ 215.892184][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.925392][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.928536][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 215.928550][ T28] audit: type=1804 audit(1573655823.542:31): pid=8953 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir643714402/syzkaller.66tqKz/3/memory.events" dev="sda1" ino=16519 res=1 [ 215.934166][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.948272][ T28] audit: type=1800 audit(1573655823.562:32): pid=8953 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16519 res=0 [ 215.964561][ T8923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.977026][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.009205][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.078169][ T8927] device hsr_slave_0 entered promiscuous mode [ 216.144761][ T8927] device hsr_slave_1 entered promiscuous mode [ 216.184501][ T8927] debugfs: Directory 'hsr0' with parent '/' already present! [ 216.202511][ T8918] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.213637][ T8918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.217783][ T28] audit: type=1800 audit(1573655823.832:33): pid=8954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16519 res=0 [ 216.249234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.257917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.267276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.276423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.285674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.294135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.302577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.311087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.319531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.328345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.338152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.347001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.361946][ T8921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.415364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.423124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.433008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.442489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.452766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:37:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0xd5e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1], [0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff], [0x0, 0x0, 0x100, 0x0, 0x4000, 0x0, 0x8de, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000000, 0x0, 0x0, 0x0, 0x7, 0x5, 0x0, 0x100008, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6878000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffafd63bfb, 0x80, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x2]}, 0x45c) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000a80)={0x0, 0xfb, 0x1015, 0x2, 0x3, "e505cc88aa495274829ecfbd28309979", "5d578c4c2d3a5cccb0fcb41edfe7adcbe4a90d2261332b27afb4dd133c8dbf6e4d049b59d1a33c7fcc77c3de6b0360c61ddc68660138cd57fb09d21452415f767dc4644830190b9e13c46d9437ab7efabf89c0a61cd480daa13aabb1a768ccd4334adbe14e1e65194658543549c8b077d9431e9e879718d69ff5a1bc737a5ea6c99f7c4baff20a64148cfee056952618873e73d5a819c39d64e8b0268e073a5da7a76e5a387ef8fe5c09f661133419a7c6611aa25823b524e6dc1067bba0a3592f015229559e37a2aa341727988dfca54b1e81a62405728aeda5a263d0dc410d2aa589e9d794defa73d794f2fad9722b5cf4b2c708cd5db21e8ea1ff0897c7c53993d8e1d2704b9f9d29e0d23153d48868d411fe831aa8b13ac32f68ac7268997e0cae6ccaf7f36c5993ce0e99e3e7ce8c35773a0264d5793f5bc0783b213edbbb433dddd775ab61890103d18dea3dfc52514e5ae03f5685b9c4f05fef652e6657b7bd20f19bf34c98e11853b25cfeb14d45bc89cc8d5e1bbb1e2e40cb89bc3cefc0082291dda5a0ebba48df40922d34e6ad9bda19f2d68c4a21ede79ec051c6416e37d7254d34676eb8b490c97eb614f570aa598782cc9ec83456e2823651ebf9f97816eb953c793fd0478225345b5ff8d34cbe181a35f04668f49847e5f665da7532465a8065f1a015f2f3ff389ea65a82abf275ab85e0d6bfe56d3843b6c59bd4844efc9271c09719e434411cee59c98b33dab32c8f6933761bfad4bd8fd906a015f201333b6b3105ff8f5430ff73c8e5a4be187a7e985375df3ff186a03e1986a0c01091ae9c398763aad521260a63668c90515a137a1eb2329c4a509f9a53de9e7c953c0b07826ee3cf469c30120f64d91e531cc3a30076f554e172cb4cb6e99e8e2d080c2b937ffc99432b4fd91958270a5b5e34a0a9bdcf9b219f08aaf94bf5ccf42591e951b8b525921dba1050021454aca528d6a1196a5cf99552ea5fd152f878ed9b13f61d6aa0aa32ad2b2e179700ad036cdb6fe18dbbfc84db25ff751ffcb1227e4a7c44484a2d6dfd7da34d4bdb5f1e1dcada513c80fb3a96464ec8dde4706daae2e9cc20f8a251ea7d26b676dd71b2b6589da881a0d5e5761d5b1bb58979ebce3a9d4a9db387d162dbf787463af874be2911d368d06c953e291852ce7c53f675f26fe767da1963b2fd32cb4ea98d6d43cd2ada876b429de6609d3c475f009dfab0a3fe8463f01ed9086f65dd22963eed46cab1d69042ae36af1ebdd1a31646891c36cf858e38c84058812d24a1f303824c8754f738ba82060b1c5736ff7f06bfbea2ac8e5d855e9b5afc47a6d50b4aab4aad4117a58ac18311c80e2205ef9ff2c0b7ba6d1cb8f747a02f1c5b1e86d7095631245d352a676f9dec373a29dd53a35896b7c0cd4d29b8c2d29a4f38ee87afc96c692ce70a7e343eebda25702893858b828fe105feb14f8cb6f82265663c0b731740afa32ff33de3769fcd6173ad2bf628e42aa6d530456ff1a7dacda3afdb15a292e2e5987d363c5129cda1ba5d655f3f04c768090a3c98acc4444328d9d64bb15455a01dcf294ed2b7194a3bff2edbe60f0fc88830f6afecd116fb8c8f062d27bef8582080f7dfa88557de56d2a91f4bc9402bc14122ff94c37ce91e95dfdc92160f7615d90759de21ed3432a19fbbd4eafecd59e18c6a71a9e787599380dd70d449d9ad25f8ef389bc43b1116522db991115d42bbd39276a12d7522b243f336ac0f4e8e8343fd89ceaa882793029cd52ebea1617a4089f61341958811f44d156653e16c56d4b20dc766435e80700081228ebf05c58f8441002ed116506a27a5ecebda9a519cae5d08f19a530150029081e059d5dd1f6cfb0e9f7b65df899ad7b5a0262bb05544e410a38bf022f9585aebdc0f5396fbd98a9c052cc0d82740b07b84c2a39f508a6189a8b4b1d2bbc018d14df7f1074d4f0449948bfdf258cb8368afe4aeff4d52cba15a90e75ac9a477c4728029835bef66efbf4f5214fcbbf3b399acc1ff6a3b51633fd0df93874ec4faf028dac7d739252dca7ba2766ec9965b56406a3f412aa6b909e825534323dbf53739f8872d675416be5a79ff5c1cdf8f21530c786af250474543bcaccf7ac3bb3b4817cedbc52aae6f9d8ba9df89f0cd66782368855de02c13c19b47cf96f9a4c3d83f07b1d1f9b49d728e09cb1e4299c7198088d7579263051e71081021e11209a3d2e1f1cbcab92777725c588226edb70ac0457a0ba335387cce093820529782ed50e37328de33499213a0ec65c286d2e78e87d5e7b4b00d2dc04663aacf92818374f22b078283ef0ff1bc45d200c7757ceb2febc3eed1ab073928e881b0ae0f8415f36e3ff9a66ffe3fc3706c3659a90bfe60c0ac19349179adb8733bbfbb1ca2b7fd9817ff96a667a9b5df39a31a9a0ef80315a9f03f78067bd05155d8a524df7161ef2dfcbdb595782b806ae1d44d58b9ef66d6ecacf4142d231fa8e620bbe3952f78ffb6cd3063d99b886190d23150211e28bae718e2a13f2a65b374ef9abf59b0d2f707c8b46c541b25406a437d71fe38f6ea6cbdf0af88e03684af53f609d4541b4df8bfd828d0b4fb47cef061982715df7b9975424e0a75f82eb0e48f188401ce711fe5cbc08ec3564d86a578ee44249581f04577a71383a16d885146d7ac1e0c16e7e381237e2a6d0997ba6d1cd410a18910731e421141bed554e0204b590a9be7d28e4d10e7c3c3bf3650d53a356b3752509d326021391bca571369fca1fa394a491e615152d4f924b7447dc0420887f9a1a84a583a6575f70bf0118c1645531af285ca75f8d39bd5bd888ad2dfbfb3bacf574d9cf042d0f82f535577db15dfcdc5abfb47282adf125c80cd7ce2006ac962f69e0ff761e94d5c81fa0b17f9584de7b2938517aef4fb0ecb3004ff9bdb79b010b0d9bf973f0135a27c75f82b9f4b002a186aaee5fd1614d1a703813f476c943e0394d4a02ebe020938796702db09290813cef8e9ffe9fb165db3800a5eaf9d32a667085e5950f14a7eb8f6f5f58f358db705b1dea1e3074f6bc76083759f79ed01f32c8f4c4e1ca15e3ffec5dc6c4337ea909e6ac3e5c30beae190d4153e1c0a0a1b191fe31657b93e251ea8931686993045010d9fde512afaf88476e1eefa564c2197b57fc8b639c7f2b26e100a7c90b73c147f3876be806cfdbb010941ec9e8c049de1544b83cd0d9fc64dfead603f558d5f60ae0651d85f54d79cc2f9025625a9009c669fcd782384797a176a5f095e48c5d69a8c68f68ff30f2da3498c5fb80f556903cda133aaa166eec9d83666a62805400221d683fa36655f028cf7f53f468dcd8de436cfb43c32fa3efd3ac5a1dd2f5d01bf91345a5a988fbcc2220caa52f95e9d73d896d6b76353016678529efb832d9ec4936fbb7cf0eddf624d253c40e6e8635137fd583f1b7bd16e5f5215d2a827d61b3f7d398555dd4175e18586f406979874ca52236fe35f453424e8ca98de6f6d6abbcfa88249b42a835cfd4144c8a27b27309701a716908cc8d17c7aca4c05bf168323559c0354f7207d9bd3c97ed3548c56dfcbc60757e8dbd039ae73c761a08b9c5807420bfea04e4a93a077c77b2b051abbd5004e11e60b1863a8777ef9c01ee34b38658d0174b813aa6198ad3bcda57d7a83a639624896ce57d4b1e2f13ec1552c05896019a9992f8403976ad53831752bfbd64b452dc838f33c68716de0ea64034b973d9dc3a1f3d8d5983e19ab5d408c407153f0dda474b691c100ed5aab3f099ad6523fccb276282b5e93c22fd3660fe4b4a89038e08d668feb26e4fe7722de01da7f63e866ac63e6ea72d7e6d92477f7a08830e76a7ef4537fde0580948b2805a479420ee366cb4fd2f738bf5eb43a889e783f445f101303f222698682769b5e612a8c3006b5d36fa6599953dbb7e2635362dfc03a57682c723342b9189841c05c9a1d9605e6da55c893ab77f744da7d25eb9e1427e87bd8a184665a7c3015b35a772fffe16264843f2dfdc27757ab3eebd39d0bf149cbe67617e6b18b26e9773fa742a434345a5c7293373dc28e62ccccd75fc60ad8851262f719dc8a0ad47fd3720d3e2f1f5e9c3d04d70cae628788c511540723aa51209b6fd9a61354d07f4f9ff63a6a042cc5e72a04bafcdfe9aa00c41c1702181d51319f95e3055761464a13aa1c2fd5ccad1db9b4c83547d61b33d4bd60222b4e4016487496770d7ed28f3044f2097728474cdd7b79592a62df69f77ba8863605c6d20095fc53ce70b6788c57a191854d54eadb86babd80cfda7addfcfb8f58cba518ce2fb49259f167b831a355a1c0de5d3209cbb6846abcb1a4bbe051baeeb1733437001533c7ed5cc7da152171252abfa044008e8a1431bccaeb04f7d15ddc2ed144ec14469aac484140cbbd898c1c94654a6c72086af1b07e96901e746ee2ce23d433c3d91a96a5d7ca78ae119d79fcd9de231ff646dfd4cee459195692c7d61a36c5f5f0f99bed16c7860d1bce0ceaced63c7f238dd876b8b1e78c08c1d9dea8d868c61028e5730b1a6eb546871bb4bc06d8c758315238928f4172552311341e8b999e2c38936d58d0985e54fa00e77f30f3d2d7044ef025800de966bf08ea48393827b862c53832a9c42d1faf626359952f696363b2245e08c4382ff815387aced9fedd9c81aa5adec662a8f23fb517efb409d90a5092efe9180dd396135d3b378a6041ad70602ae6cac4b8853d836a6cf75fc96d508cd4071e753285281de20acb8205257393e7561b0aaca4cd82886b98c8cb28fd00aa20000615f1b98ec7a704840a492b4d4b9b2c96044fc3aa62ce4b2b08b398bc9175df9f978d751b8140399f4f0bf9394cfde43a7cba17070317f93c4c9c3787c1b3d27756e6b48202b488c8a50d04171efb561cc0631e4b71df152a5572f4b14b6be0788ecc997eacd5e362d12cb125aba0cd7091b3bf4f39f5984701b4c1587fadd8bc09a61b9c5658d60726a7839d901cbb77ed9384ef144df43406a10dc6fd4fc0c6463c009302ee7835c0c5a9fc380925f40dfca532f22e970e45b3b7b57f173fe88ef63356fd8c852c1657dce0c234db2184fcdd5f3bb7b0e48ba48dd958a68e50fabd4b108400694a2d3923c8182ca9affa80d912f869c58803d400ed71e351aa637749e550b71f2b21bd8fb6314d75a2c6f34eeb98935d89efc6fad0092bede784b5c2f7e262e47ef3f5106096a79750c4c24c165f81cec3b380c8c42450f4b69858e9e94cf02c3fd7f9e478c78c715c04737a19cd6e27903397bd83adaf19ca8aa332411fa5a3ee45ec18cb7bc419f11607c8735dcff4d9a8b1017f0a04b923025989da85feeb88419ca2d72005bbf48a1590e97293d7fa95fe1e3c4f78a9c339c6712cc87d13045ceb1519e06b04074d62f1bd99dab6d16712fe3b8c797c7a171f30c3be8bcdc447d8210f86177693e38fdeb287f15e5d3064480261d01d42e18de6259973de684750dcc0831cd4ae005c21a5a5b46acdade05e82d1dd64d8a80fb953e1d267a224847f5acc3746fa9da32d61d505c0f836714f7f9f4a5b4838da518a2323f49f365f2725b6d3f0a66cc2392d64dac2aeeb4381e567b41ccad5eddf2f202a03d3e82614af1a405ba15a66db7154e5b8f867d5fa8f99c793864dbd0242c1d1f331da5fe5081fda451e194d4e94106bd1aba2dea8aa415a64b17f8c234ab3966f43e5a2eb4e7cee3f35de1a618df27f3b37257923638bf37c12da3f97939efb5b7d0899163d37a6946a27"}, 0x1015, 0x4) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000040)=[{}, {}], &(0x7f00000000c0)=0x10) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r8, 0x4028641b, &(0x7f00000001c0)={&(0x7f0000ffd000/0x1000)=nil, 0x9, 0x1, 0x1, &(0x7f0000603000/0x4000)=nil, 0x3ff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0xffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 216.462468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.470329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.491270][ T8921] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.505460][ T8913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.548234][ T8916] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.550345][ T8960] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 216.559566][ T8916] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.592548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.601562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.610529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.619730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.628426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.636300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.655664][ T8918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.694940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.716335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.723864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.744814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.758575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 14:37:04 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x10, 0x2}, 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000300)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)) socket$kcm(0x2, 0x3, 0x2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) [ 216.767775][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.774897][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.783308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.792744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.801235][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.808326][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.816638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.825885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.834684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.842129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.852113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.882153][ T8916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.918301][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.927876][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.938923][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.942135][ C0] hrtimer: interrupt took 42578 ns [ 216.948314][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.969764][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.978659][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.998039][ T8921] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.018340][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.037979][ T8970] device team0 entered promiscuous mode [ 217.054757][ T8970] device team_slave_0 entered promiscuous mode [ 217.062116][ T8970] device team_slave_1 entered promiscuous mode [ 217.086694][ T8980] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=bf21d900) [ 217.095615][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.116523][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.135185][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:37:04 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x0) msgget$private(0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00t'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 217.200475][ T8927] 8021q: adding VLAN 0 to HW filter on device bond0 14:37:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000000)={0x1000, 0x9}) [ 217.252578][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.279532][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.320105][ T8921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.360035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.373215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.410854][ T8927] 8021q: adding VLAN 0 to HW filter on device team0 14:37:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x2, 0x0, {0xa, 0x4e21, 0x80000001, @local, 0x1}}}, 0x32) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 217.459841][ T8992] bond0: (slave bond_slave_1): Releasing backup interface 14:37:05 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r2) 14:37:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x2, 0x0, {0xa, 0x4e21, 0x80000001, @local, 0x1}}}, 0x32) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 218.066253][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.075163][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.083685][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.090817][ T3087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.099454][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.109465][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.118661][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.125798][ T3087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.166646][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.181523][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.206784][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.221795][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.231464][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.240509][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.250024][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.259602][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.273899][ T8927] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.286482][ T8927] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.304843][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.313080][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 14:37:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000003e80)=[{0x80000006}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x1b, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000000)={0x6, 0x4, 0x2, 0x1, 0x9, 0x20, 0x9, 0x8, 0x5, 0xbcb, 0x7000, 0x8}) [ 218.345499][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.363723][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.412532][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.440639][ T8927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.455032][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.462479][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.470018][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.470097][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:37:06 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() openat$dlm_control(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) dup3(0xffffffffffffffff, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x98d}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc9, 0x8000) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) unshare(0x40000000) 14:37:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x2, 0x0, {0xa, 0x4e21, 0x80000001, @local, 0x1}}}, 0x32) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:37:06 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000500)=@v1={0x1000000, [{0xffffffff, 0x5}]}, 0xc, 0x2) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 14:37:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x2, 0x0, {0xa, 0x4e21, 0x80000001, @local, 0x1}}}, 0x32) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:37:06 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x0) msgget$private(0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00t'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 14:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x100002, 0x7) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'yam0\x00', @ifru_names='veth1\x00\x00\x05\x00'}) 14:37:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$sock_bt_hci(r1, 0x400448cb, &(0x7f0000000000)="df6f28654f6045f0cba9d5bbfa99bbb04e597619dec855e1b655299c8de7fc7d29a7a274ee485aa8bb08e08a08d9") r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) fadvise64(r2, 0x101, 0x1f, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) getegid() socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) rename(0x0, 0x0) epoll_create1(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x5d, &(0x7f0000000040)="6c31ef62cd34952621cf07661efdbe90792a0fcd49290eac0802e293a6514f9bbe468c581979edb975cbb75818076d8638f1c004ed961e816343e20831839915e47bc8c5bbc53c64a6919895b8d3b1258a060e85fa9ffc83a0d43e08a0"}) 14:37:06 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x200) read(r0, 0x0, 0x23b) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) futex(&(0x7f00000024c0), 0x8b, 0x0, &(0x7f0000002500), &(0x7f0000002540), 0x1) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x0, @remote}, 0x50, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a, 0x6800}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) listen(0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000002400)='securiTRAN\xcc\xfaUTE\b\x00', &(0x7f0000000040)='IRE&', 0xfffffffffffffe4b, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet(0x10, 0x2, 0x0) 14:37:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x3, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00\x8es', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xb, 0x2}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00\x8es', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r2, 0xd}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8090, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x6fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) dup(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x6fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r5, 0xffffffffffffffff, 0x0) dup(r1) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) getgid() setregid(0x0, 0x0) r6 = getgid() r7 = getgid() setregid(0x0, r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x301004, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f0000000080)=0x6, 0x4) r9 = getgid() fchown(r8, 0x0, r9) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getgroups(0x7, &(0x7f0000000700)=[r11, 0x0, r9, 0xffffffffffffffff, r6, 0x0, 0x0]) setregid(0x0, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) getgid() setregid(0x0, 0x0) getgid() setregid(0x0, 0x0) r14 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r14, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5b) setreuid(0x0, r15) r16 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r17 = dup(0xffffffffffffffff) r18 = getgid() setregid(0x0, r18) write$P9_RSTATu(r17, &(0x7f0000000300)={0x7e, 0x7d, 0x1, {{0x0, 0x66, 0x2, 0xfffffff8, {0x68, 0x2, 0x8}, 0x6dfc1ed50681678d, 0x80, 0x100000001, 0x200, 0x5, 'user\x00', 0xe, 'procmime_type]', 0x11, '\\eth1lo^mime_type', 0xf, 'bdev^$+@selinux'}, 0x3, 'syz', 0x0, r18, 0xffffffffffffffff}}, 0x7e) setreuid(0x0, 0x0) getgid() setregid(0x0, 0x0) setregid(0x0, 0x0) setregid(0x0, 0x0) r19 = getgid() setregid(0x0, r19) 14:37:06 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x0) msgget$private(0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00t'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 14:37:06 executing program 1: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) set_thread_area(0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffc5d, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) fsync(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='em0bdevcpuset{\x00', 0x0) [ 219.033156][ T9088] BPF:hdr_len not found 14:37:06 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x200) read(r0, 0x0, 0x23b) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) futex(&(0x7f00000024c0), 0x8b, 0x0, &(0x7f0000002500), &(0x7f0000002540), 0x1) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x0, @remote}, 0x50, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a, 0x6800}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) listen(0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000002400)='securiTRAN\xcc\xfaUTE\b\x00', &(0x7f0000000040)='IRE&', 0xfffffffffffffe4b, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet(0x10, 0x2, 0x0) [ 219.187713][ T9071] IPVS: ftp: loaded support on port[0] = 21 [ 219.677582][ T9127] IPVS: ftp: loaded support on port[0] = 21 14:37:07 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() openat$dlm_control(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) dup3(0xffffffffffffffff, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x98d}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc9, 0x8000) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) unshare(0x40000000) 14:37:07 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x0) msgget$private(0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00t'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 14:37:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='m2\f\x06oo\xeb\x80sents\x00', 0x26e1, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x2) r3 = dup(r0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x6) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup3(r0, r2, 0x0) 14:37:07 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$sock_bt_hci(r1, 0x400448cb, &(0x7f0000000000)="df6f28654f6045f0cba9d5bbfa99bbb04e597619dec855e1b655299c8de7fc7d29a7a274ee485aa8bb08e08a08d9") r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) fadvise64(r2, 0x101, 0x1f, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) getegid() socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) rename(0x0, 0x0) epoll_create1(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x5d, &(0x7f0000000040)="6c31ef62cd34952621cf07661efdbe90792a0fcd49290eac0802e293a6514f9bbe468c581979edb975cbb75818076d8638f1c004ed961e816343e20831839915e47bc8c5bbc53c64a6919895b8d3b1258a060e85fa9ffc83a0d43e08a0"}) 14:37:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$sock_bt_hci(r1, 0x400448cb, &(0x7f0000000000)="df6f28654f6045f0cba9d5bbfa99bbb04e597619dec855e1b655299c8de7fc7d29a7a274ee485aa8bb08e08a08d9") r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) fadvise64(r2, 0x101, 0x1f, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) getegid() socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) rename(0x0, 0x0) epoll_create1(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x5d, &(0x7f0000000040)="6c31ef62cd34952621cf07661efdbe90792a0fcd49290eac0802e293a6514f9bbe468c581979edb975cbb75818076d8638f1c004ed961e816343e20831839915e47bc8c5bbc53c64a6919895b8d3b1258a060e85fa9ffc83a0d43e08a0"}) 14:37:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000040)=""/137) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @random="1633665eaef1", [], {@mpls_uc={0x8847, {[], @ipv6={0x0, 0x6, "8a8e5e", 0x30, 0x0, 0x0, @dev, @ipv4={[], [], @dev}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '~No', 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}}, 0x0) 14:37:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x48, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001a008100a00f80ecdb4cb904024865160b000000d4036efb120003000200000040d819a9ffe200000000", 0x2e}]}, 0x0) r1 = socket(0x1, 0x5, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000540), &(0x7f0000000580)=0x4) lsetxattr$security_evm(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="031c81a75ffe0686692d4cf823b2"], 0xe, 0x2) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000001, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000140)="a0d70afaeba15cb104d8ae9231c1b173b1dbd08444303a80c434202e36efb99c308c1d904b52cacb231be1ba8bb9161d64db474e58b69482d70bad10468ee1956c37a5737f730da669475a1a2a7ee71445f8a343b38026998524a01cf654692db68395912e137f79b1425dd0b69019e5662af9cd260eb268aae29c1dce441504619ddfb3da0655fc88ac5ef47377058972b73ab2cc87a876b2050a01ee75a4bfde8b769950412cc609e19eeb79df8bf3e9b59941d3a5d018a64711c1513915c4e7f8664acf043c13d9f019b07e5667198351c48a1b2665fe032f888e1d7545f74190d7ed0f6cadff32", 0xe9, 0xa151}, {&(0x7f0000000240)="ef230152e95761bd3ce4f3cef611d3ec6b", 0x11, 0x68}, {&(0x7f0000000280)="9bcd780214099840c0aacc5f2cdc2c485d2a3cb41d92a9c2aa78a74256ca8540010d17d3d6617cfb4dca89733e4bde899d32a88a1a03238e40b73a5344aa01f5cef5219a255032201a8e0cab0edecc22f810e8eff62cf78b82ff8e8913dd14c21b9cac0b624d2fa794f41c0ae5905adf94a8dc8a82d8f96c96eab2d39cb2e1794d0fb7d2867658851a87a0f3ae416358cc", 0x91, 0x6}, {&(0x7f0000000340)="c958bd4bbb7b1f47689600fc5cad50d633e2c5f7c09bdad1c9457b9818ef043a55e3e0e06ff71db5e0de2ee76f30a9b9184964e2579d455b3bb255f689693cc3c9de25af77854ffa560b4816805489aea9a2ee351feb38a3c078a50fdc", 0x5d, 0x5}], 0x8010, &(0x7f0000000440)='{ppp0\x00') r2 = syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x9, 0x20) write$P9_RXATTRCREATE(r2, &(0x7f0000000640)={0x7, 0x21, 0x1}, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x40, 0x0) [ 219.945086][ T486] TX() has been purged, node left! 14:37:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x81408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x9, r2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 220.001823][ T9136] IPVS: ftp: loaded support on port[0] = 21 14:37:07 executing program 2: chmod(&(0x7f0000000000)='./file0\x00', 0x54) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20000849) 14:37:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffa, 0x484040) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x105041, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r6, 0x4, 0x20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$NBD_DO_IT(r9, 0xab03) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r6, 0x200}, 0x8) r10 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f00000001c0)='jf\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000000)={[], [{@subj_role={'subj_role', 0x3d, 'wlan0posix_acl_access'}}]}) 14:37:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d000000258538497ef6175e4963aa7626a1522b21ff6401627dee34"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/20, 0x14}], 0x1) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000080)) 14:37:08 executing program 2: chmod(&(0x7f0000000000)='./file0\x00', 0x54) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20000849) [ 220.696811][ T9180] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:37:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) 14:37:11 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000080)=0x1, 0x4) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434"], 0x18}}], 0x1, 0x4048000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x800, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr="46d2bde6e490d798da268f8ed4e4c37c", 0xfffffffc, 0x0, 0x3, 0x4, 0x4, 0x200}, 0x20) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000000)) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x1000000380001, @loopback}, 0x1c) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair(0x10, 0x4, 0x7, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0xb) 14:37:11 executing program 0: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x7, "bbc498be508b24777b7ebc4e4d14e31a"}, 0x12, 0x2) r0 = shmget(0x3, 0x3000, 0x54001a06, &(0x7f0000006000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) 14:37:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffc82}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704001f00000000ff3f0300000045000600000000141900110015000a12070008002300509b99e54227964f00005d", 0x39}], 0x1) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffff0000fe8800000000000000800000000100000000000000000000000000f9ff0000bb00060403000000809027072cfa999051caea5f2b2195a3e1fd8000000000000000000000000000aaff02000000000000000000000000008a000000000000000000"], 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="39000000130009846900e6ff00000000ab00804803000000447f010700000273180028", 0xfffffffffffffed0}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000180)={0x2, 0x3e5, 0x6, 0xfff, 0x6, 0x40}) 14:37:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 14:37:11 executing program 2: chmod(&(0x7f0000000000)='./file0\x00', 0x54) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20000849) 14:37:11 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x5, 0x0, 0x0, 0x1000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x0}, 0x20) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) r3 = syz_open_dev$sndpcmc(0x0, 0x0, 0x8000) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000080)={0x5, 0x0, 0xda, &(0x7f0000000400)="51daf16f60a6af36f789b9427683fbb116573dadce7d6e89fc67f7ff9dfffb7d28758a3dc9f00d948a310f5d69f03b78df66aa0cb18166cdcf5b3f29d14b9057eec6bd3b2c9d2222a4758ca90f0f4be510b3c392a00bd4e598ee9a1d798fb8509fab7f29728b705a67072a5af47df7937987534503aa2b63c2a8196a3755758a8848cf79ca23ac20e0c05cfa48c9908ac8a785432c5dbe7f5ffb9b22952da6963a6a116f13e93e456f1f546873db1ef4f797e7bb3b9ff892eeb9d0d52de194e958c4eecaefee9a28e4c96003a177be6e1ecf3335ba7c0bb22380"}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r7 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r7, 0x7ff) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 14:37:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000500000001000000020b"], 0x0, 0x10000, 0x0, 0x0, 0x40f00, 0x3, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={0x0}, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x774468b019806ddf) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x4, 0x4, 0x81, 0x1, 0x0, 0x1, 0x5000a, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x5, 0x8000000000000007}, 0x8100, 0x80000001, 0x0, 0x0, 0x8, 0x8000, 0x7}) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000380)={[{0x2, 0x200, 0x1f, 0x0, 0x5, 0x2, 0x1, 0x5, 0x0, 0x58, 0x6b, 0x1f, 0x8}, {0x7, 0x0, 0x7, 0x20, 0x54, 0xed, 0x1, 0x7, 0x4, 0x0, 0x1f, 0x4d, 0xfffffffffffffffd}, {0x40, 0xc5e1, 0x32, 0x7f, 0x3, 0x81, 0x9, 0x1f, 0x0, 0x7, 0x4, 0x3, 0x918}], 0x4f6efeb7}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x4, 0x4) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x100) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sysinfo(&(0x7f00000002c0)=""/186) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003080)=ANY=[@ANYBLOB="2b6d656d6f72792000637075202b70696473202b692f2d65d06f202d63707520"], 0x20) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 14:37:11 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000a00)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r4, r7}) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r9 = syz_genetlink_get_family_id$net_dm(0x0) r10 = dup3(r8, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000140)) sendmsg$NET_DM_CMD_STOP(r10, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10800002}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, r9, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) 14:37:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400000, 0x0) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x600200, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000240)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e21, 0x4, @rand_addr="c43153dd9908521c1dca3c4106aaa0e5", 0x206}, {0xa, 0x4e21, 0x0, @remote, 0x6}, 0x1, [0x0, 0x4, 0x2, 0x4, 0x7, 0x10000, 0x6, 0x80000000]}, 0x5c) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x1, &(0x7f0000e68000)={0x2, 0xce22, @local}, 0xffffffffffffffed) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) r5 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x400, 0x80100) write$eventfd(r5, &(0x7f0000000200)=0x4b, 0x8) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffbb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a3725f9881813bb0b668d836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434c3a9512413c593a9e57fd695c85ed28a308fb2fe5a37a58067c5ffc742e80cb06a86229413b4581dde075e154bc7c140c1bdd5638fed090c7e00eb06b4509c849b38f294ae0e8330457d0722ba985b19e80854a80beadf0a4f342be87153167aa2c593"], 0x18}}], 0x1, 0x4048000) r6 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xfffffffffffffeff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f00000004c0)=0x7004) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000180)=@buf) r7 = accept$ax25(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @default}, [@netrom, @default, @rose, @remote, @rose, @netrom, @default, @default]}, &(0x7f00000002c0)=0x48) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r7, 0xc0506617, &(0x7f0000000400)={{0x0, 0x0, @descriptor="81fac0ff83c8633e"}}) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(r1, 0x4, 0x2400) 14:37:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:11 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x129041, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)='4', 0xfffffffffffffe34) sendfile(r0, r1, 0x0, 0x666b) sendfile(r0, r1, 0x0, 0xa195) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 224.335589][ T28] audit: type=1804 audit(1573655831.952:34): pid=9235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir278593792/syzkaller.6hz9j6/4/file0" dev="sda1" ino=16575 res=1 14:37:12 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x5, 0x0, 0x0, 0x1000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x0}, 0x20) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) r3 = syz_open_dev$sndpcmc(0x0, 0x0, 0x8000) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000080)={0x5, 0x0, 0xda, &(0x7f0000000400)="51daf16f60a6af36f789b9427683fbb116573dadce7d6e89fc67f7ff9dfffb7d28758a3dc9f00d948a310f5d69f03b78df66aa0cb18166cdcf5b3f29d14b9057eec6bd3b2c9d2222a4758ca90f0f4be510b3c392a00bd4e598ee9a1d798fb8509fab7f29728b705a67072a5af47df7937987534503aa2b63c2a8196a3755758a8848cf79ca23ac20e0c05cfa48c9908ac8a785432c5dbe7f5ffb9b22952da6963a6a116f13e93e456f1f546873db1ef4f797e7bb3b9ff892eeb9d0d52de194e958c4eecaefee9a28e4c96003a177be6e1ecf3335ba7c0bb22380"}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r7 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r7, 0x7ff) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 14:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000040)={0x2, 0x4}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x60}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 224.535944][ T28] audit: type=1804 audit(1573655831.952:35): pid=9235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir278593792/syzkaller.6hz9j6/4/file0" dev="sda1" ino=16575 res=1 [ 224.586921][ T9247] Unknown ioctl 1074310932 [ 224.638195][ T9230] device team0 entered promiscuous mode [ 224.649892][ T9230] device team_slave_0 entered promiscuous mode [ 224.856356][ T9230] device team_slave_1 entered promiscuous mode [ 224.931072][ T9230] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.984122][ T9247] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 14:37:12 executing program 4: mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x105041, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r6, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r5, 0x4, 0x20}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x100, 0x7e8607b1b94598ca, 0x3, 0x5, r5}, &(0x7f0000000040)=0x10) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f00000001c0)=0xc) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007081dfffd946f610500070000001f00000000000400080009", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r9, 0x0, r11, 0x0, 0x10003, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 225.025252][ T9247] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.062281][ T486] TX() has been purged, node left! 14:37:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r1) getegid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00'], 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x105041, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r8, 0x4, 0x20}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={r8, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x8000, 0xe7}, &(0x7f0000000080)=0x90) r9 = getegid() chown(&(0x7f0000000140)='./file0\x00', r3, r9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 14:37:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400000, 0x0) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x600200, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000240)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e21, 0x4, @rand_addr="c43153dd9908521c1dca3c4106aaa0e5", 0x206}, {0xa, 0x4e21, 0x0, @remote, 0x6}, 0x1, [0x0, 0x4, 0x2, 0x4, 0x7, 0x10000, 0x6, 0x80000000]}, 0x5c) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x1, &(0x7f0000e68000)={0x2, 0xce22, @local}, 0xffffffffffffffed) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) r5 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x400, 0x80100) write$eventfd(r5, &(0x7f0000000200)=0x4b, 0x8) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r6 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xfffffffffffffeff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f00000004c0)=0x7004) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000180)=@buf) r7 = accept$ax25(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @default}, [@netrom, @default, @rose, @remote, @rose, @netrom, @default, @default]}, &(0x7f00000002c0)=0x48) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r7, 0xc0506617, &(0x7f0000000400)={{0x0, 0x0, @descriptor="81fac0ff83c8633e"}}) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(r1, 0x4, 0x2400) [ 225.396992][ T9257] bond0: (slave bond_slave_1): Releasing backup interface 14:37:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:13 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000a00)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r4, r7}) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r9 = syz_genetlink_get_family_id$net_dm(0x0) r10 = dup3(r8, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000140)) sendmsg$NET_DM_CMD_STOP(r10, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10800002}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, r9, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) [ 225.571082][ T9266] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 225.999762][ T9266] sctp: [Deprecated]: syz-executor.4 (pid 9266) Use of int in maxseg socket option. [ 225.999762][ T9266] Use struct sctp_assoc_value instead [ 226.545052][ T9259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.555294][ T9224] device team0 left promiscuous mode [ 226.566969][ T9224] device team_slave_0 left promiscuous mode [ 226.573725][ T9224] device team_slave_1 left promiscuous mode [ 226.678090][ T9230] device team0 entered promiscuous mode [ 226.683854][ T9230] device team_slave_0 entered promiscuous mode [ 226.708301][ T9230] device team_slave_1 entered promiscuous mode [ 226.753429][ T9230] 8021q: adding VLAN 0 to HW filter on device team0 14:37:14 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r1) getegid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00'], 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x105041, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r8, 0x4, 0x20}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={r8, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x8000, 0xe7}, &(0x7f0000000080)=0x90) r9 = getegid() chown(&(0x7f0000000140)='./file0\x00', r3, r9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 14:37:14 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket(0x40000000000010, 0x802, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a001500000002", 0x29}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a376) splice(r0, 0x0, r5, 0x0, 0x10001, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000040)) 14:37:14 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000a00)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r4, r7}) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r9 = syz_genetlink_get_family_id$net_dm(0x0) r10 = dup3(r8, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000140)) sendmsg$NET_DM_CMD_STOP(r10, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10800002}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, r9, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) 14:37:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000500000001000000020b"], 0x0, 0x10000, 0x0, 0x0, 0x40f00, 0x3, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={0x0}, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x774468b019806ddf) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x4, 0x4, 0x81, 0x1, 0x0, 0x1, 0x5000a, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x5, 0x8000000000000007}, 0x8100, 0x80000001, 0x0, 0x0, 0x8, 0x8000, 0x7}) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000380)={[{0x2, 0x200, 0x1f, 0x0, 0x5, 0x2, 0x1, 0x5, 0x0, 0x58, 0x6b, 0x1f, 0x8}, {0x7, 0x0, 0x7, 0x20, 0x54, 0xed, 0x1, 0x7, 0x4, 0x0, 0x1f, 0x4d, 0xfffffffffffffffd}, {0x40, 0xc5e1, 0x32, 0x7f, 0x3, 0x81, 0x9, 0x1f, 0x0, 0x7, 0x4, 0x3, 0x918}], 0x4f6efeb7}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x4, 0x4) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x100) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sysinfo(&(0x7f00000002c0)=""/186) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003080)=ANY=[@ANYBLOB="2b6d656d6f72792000637075202b70696473202b692f2d65d06f202d63707520"], 0x20) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) [ 226.927711][ T9285] bond0: (slave bond_slave_1): Releasing backup interface 14:37:15 executing program 4: mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x105041, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r6, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r5, 0x4, 0x20}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x100, 0x7e8607b1b94598ca, 0x3, 0x5, r5}, &(0x7f0000000040)=0x10) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f00000001c0)=0xc) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007081dfffd946f610500070000001f00000000000400080009", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r9, 0x0, r11, 0x0, 0x10003, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 227.798541][ T9312] sctp: [Deprecated]: syz-executor.4 (pid 9312) Use of int in maxseg socket option. [ 227.798541][ T9312] Use struct sctp_assoc_value instead 14:37:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434"], 0x18}}], 0x1, 0x4048000) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) [ 227.953808][ T9296] device team0 left promiscuous mode [ 227.959264][ T9296] device team_slave_0 left promiscuous mode [ 227.971597][ T9296] device team_slave_1 left promiscuous mode 14:37:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r1) getegid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00'], 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x105041, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r8, 0x4, 0x20}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={r8, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x8000, 0xe7}, &(0x7f0000000080)=0x90) r9 = getegid() chown(&(0x7f0000000140)='./file0\x00', r3, r9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) [ 228.107492][ T9292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:37:15 executing program 5: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@nosuiddir='nosuiddir'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = dup2(r1, r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) move_mount(r3, &(0x7f0000000000)='./bus\x00', r6, &(0x7f0000000100)='./bus\x00', 0x4) [ 228.230448][ T9303] device team0 entered promiscuous mode [ 228.238009][ T9303] device team_slave_0 entered promiscuous mode [ 228.248277][ T9303] device team_slave_1 entered promiscuous mode [ 228.293286][ T9303] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.342744][ T9324] bond0: (slave bond_slave_1): Releasing backup interface [ 228.352908][ T9328] gfs2: not a GFS2 filesystem 14:37:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000500000001000000020b"], 0x0, 0x10000, 0x0, 0x0, 0x40f00, 0x3, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={0x0}, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x774468b019806ddf) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x4, 0x4, 0x81, 0x1, 0x0, 0x1, 0x5000a, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x5, 0x8000000000000007}, 0x8100, 0x80000001, 0x0, 0x0, 0x8, 0x8000, 0x7}) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000380)={[{0x2, 0x200, 0x1f, 0x0, 0x5, 0x2, 0x1, 0x5, 0x0, 0x58, 0x6b, 0x1f, 0x8}, {0x7, 0x0, 0x7, 0x20, 0x54, 0xed, 0x1, 0x7, 0x4, 0x0, 0x1f, 0x4d, 0xfffffffffffffffd}, {0x40, 0xc5e1, 0x32, 0x7f, 0x3, 0x81, 0x9, 0x1f, 0x0, 0x7, 0x4, 0x3, 0x918}], 0x4f6efeb7}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x4, 0x4) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x100) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sysinfo(&(0x7f00000002c0)=""/186) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003080)=ANY=[@ANYBLOB="2b6d656d6f72792000637075202b70696473202b692f2d65d06f202d63707520"], 0x20) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 14:37:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:16 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x303, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x14f, &(0x7f0000000040)}, 0x4000000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r2, 0x1, 0xb, &(0x7f0000000280)=""/109) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000840)=""/172) sendmmsg(r1, &(0x7f0000005c00), 0x0, 0x0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000140)=@can, 0x80, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000000240)=""/135, 0x87}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000000300)=""/87, 0x57}, {&(0x7f0000000380)=""/93, 0x5d}], 0x6, &(0x7f0000000480)=""/49, 0x31}, 0x100) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000001b38eca91b1ca0cc0c724bd291"], 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xc9740ada30f9d746, &(0x7f0000000500)=0x4, 0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000040)={0x0, &(0x7f0000002c40)}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 14:37:16 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x4bc}], 0x1}, 0x60) [ 228.757172][ T9340] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 228.769001][ T9350] syz-executor.4 (9350) used greatest stack depth: 22344 bytes left [ 228.782803][ T9340] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 14:37:16 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'dummy0\x00', &(0x7f0000000300)=ANY=[]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x18701, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000002c0)=0x6, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00', 0x1200}) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xfffffffffffffffa, 0x80000) ioctl$TIOCSTI(r4, 0x5412, 0xfffd) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x80, 0x6, 0x0, 0x0, 0x0, 0x578, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCOUTQ(r8, 0x5411, &(0x7f0000000300)) [ 228.820501][ T9340] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 228.839736][ T9340] EXT4-fs error (device loop0): ext4_fill_super:4493: inode #2: comm syz-executor.0: iget: root inode unallocated [ 228.884733][ T9340] EXT4-fs (loop0): get root inode failed [ 228.930358][ T9340] EXT4-fs (loop0): mount failed [ 229.135056][ T9328] gfs2: not a GFS2 filesystem [ 229.145297][ T9362] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 229.155120][ T9362] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 229.165105][ T9362] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 229.179777][ T9362] EXT4-fs error (device loop0): ext4_fill_super:4493: inode #2: comm syz-executor.0: iget: root inode unallocated [ 229.192373][ T9362] EXT4-fs (loop0): get root inode failed [ 229.202789][ T9362] EXT4-fs (loop0): mount failed 14:37:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="030b00"/14], 0x14}}, 0x0) [ 229.281867][ T9326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.319581][ T9342] device team0 left promiscuous mode 14:37:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(r0, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000003c0)={0x2000000000000135, &(0x7f0000000040)}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) close(r0) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x4) getsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r10, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000400)=0xe8) geteuid() r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 14:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) [ 229.335809][ T9342] device team_slave_0 left promiscuous mode [ 229.342595][ T9342] device team_slave_1 left promiscuous mode 14:37:17 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000200)={0x0, 0x1, 0xffffffff, [], &(0x7f00000001c0)=0x4}) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r4, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = getpid() sched_setscheduler(r9, 0x0, &(0x7f0000000380)) ptrace$setregs(0xd, r9, 0x5, &(0x7f0000000240)="fa6d3f94fcaac4362a5400bacb9f87d127642495fce4e610f01162a1523228440e071765d689fdcbeb7d97240992560a5afd1bab6fb49eef0298de98eaecdce626b825d7a6b79ca38579596cdc0c78cc5cf9d678a3dd02f1d587e7036e1ccdb8ee9b896e300bc79172524e7d94ee5959ddce") ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x14cb], 0x0, 0x86000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 229.748578][ T9346] device team0 entered promiscuous mode [ 229.754291][ T9346] device team_slave_0 entered promiscuous mode [ 229.789080][ T9346] device team_slave_1 entered promiscuous mode [ 229.878753][ T9346] 8021q: adding VLAN 0 to HW filter on device team0 14:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000500000001000000020b"], 0x0, 0x10000, 0x0, 0x0, 0x40f00, 0x3, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={0x0}, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x774468b019806ddf) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x4, 0x4, 0x81, 0x1, 0x0, 0x1, 0x5000a, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x5, 0x8000000000000007}, 0x8100, 0x80000001, 0x0, 0x0, 0x8, 0x8000, 0x7}) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000380)={[{0x2, 0x200, 0x1f, 0x0, 0x5, 0x2, 0x1, 0x5, 0x0, 0x58, 0x6b, 0x1f, 0x8}, {0x7, 0x0, 0x7, 0x20, 0x54, 0xed, 0x1, 0x7, 0x4, 0x0, 0x1f, 0x4d, 0xfffffffffffffffd}, {0x40, 0xc5e1, 0x32, 0x7f, 0x3, 0x81, 0x9, 0x1f, 0x0, 0x7, 0x4, 0x3, 0x918}], 0x4f6efeb7}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x4, 0x4) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x100) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sysinfo(&(0x7f00000002c0)=""/186) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003080)=ANY=[@ANYBLOB="2b6d656d6f72792000637075202b70696473202b692f2d65d06f202d63707520"], 0x20) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 14:37:17 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x30e, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e00000000001a0000000000000000000014000200fe8800000000a2cd9700000000002200000000"], 0x2c}}, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x234, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xee71}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4276}]}, @TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x97}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x171f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1e8a, @ipv4={[], [], @multicast1}, 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x935c}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x21}, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c4d}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xa5, @mcast1, 0x8001}}}}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x920000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x84}, 0x40005) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 230.087973][ T9404] device team0 left promiscuous mode 14:37:17 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x20000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000001c0)=0x4) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000100)={0x21, "b0f857bb96955ac36d8bbef05510136082d3a573b10ac26142f8b0943d13e1b08130c86d86df38bfce4b7b4aec9a55749623735080b2e9e5d67f9eb9f98a4cec5a3cdb640bb1764cf15457501e50bb62b7b73af5e76743953c9c59888c972d74692da3e978beadbc41d814315d12c51455511c91b526f9f1732a95140f645916"}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000240)=0xfffffffc, 0x4) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x381400) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xfffffffffffffffa) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) fallocate(r4, 0x0, 0x7, 0x3) [ 230.126760][ T9404] device team_slave_0 left promiscuous mode [ 230.156228][ T9404] device team_slave_1 left promiscuous mode 14:37:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:18 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x9, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000001080)="00dd8bf1ac25a5d5919fc16d9511a601df0d3371a1b2725758d406322deeccda415385fc9aba4d714028eda449d936c3ee9c3e3cff22e4de9a3837d8127f68020804d39864684a1c01f4cffc3f9f3be46e10d8056f853120c3f558c6cae239efbc4c54eebc9220eaaceba2b00f37e48cf3025d8c", 0x74}, {&(0x7f0000000040)="f0563053255b9aabe46e30b4ef43168b9493027331ed43f7c5235b1ff7", 0x1d}, {&(0x7f0000001180)="6366f62773c1798ce29345e4790ead067827070c376d982b11c110e22359a590902e211b3acd8e53ce77496026d77af77b9e6e428519653e0cae3259961a4badba6dbf931af8df525ee5c1fa994d77ecd791544acc18383507a1812c82bb1e784826a9cacf55dc88955fd4800acc6fce60993cb973bc96522029", 0x7a}], 0x3) 14:37:18 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(r0, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000003c0)={0x2000000000000135, &(0x7f0000000040)}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) close(r0) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x4) getsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r10, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000400)=0xe8) geteuid() r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 14:37:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000200)={0x0, 0x1, 0xffffffff, [], &(0x7f00000001c0)=0x4}) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r4, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = getpid() sched_setscheduler(r9, 0x0, &(0x7f0000000380)) ptrace$setregs(0xd, r9, 0x5, &(0x7f0000000240)="fa6d3f94fcaac4362a5400bacb9f87d127642495fce4e610f01162a1523228440e071765d689fdcbeb7d97240992560a5afd1bab6fb49eef0298de98eaecdce626b825d7a6b79ca38579596cdc0c78cc5cf9d678a3dd02f1d587e7036e1ccdb8ee9b896e300bc79172524e7d94ee5959ddce") ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x14cb], 0x0, 0x86000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 14:37:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000200)={0x0, 0x1, 0xffffffff, [], &(0x7f00000001c0)=0x4}) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r4, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = getpid() sched_setscheduler(r9, 0x0, &(0x7f0000000380)) ptrace$setregs(0xd, r9, 0x5, &(0x7f0000000240)="fa6d3f94fcaac4362a5400bacb9f87d127642495fce4e610f01162a1523228440e071765d689fdcbeb7d97240992560a5afd1bab6fb49eef0298de98eaecdce626b825d7a6b79ca38579596cdc0c78cc5cf9d678a3dd02f1d587e7036e1ccdb8ee9b896e300bc79172524e7d94ee5959ddce") ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x14cb], 0x0, 0x86000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 230.667507][ T9407] device team0 entered promiscuous mode [ 230.673407][ T9407] device team_slave_0 entered promiscuous mode [ 230.694755][ T9407] device team_slave_1 entered promiscuous mode [ 230.748954][ T9407] 8021q: adding VLAN 0 to HW filter on device team0 14:37:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(r0, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000003c0)={0x2000000000000135, &(0x7f0000000040)}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) close(r0) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x4) getsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r10, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000400)=0xe8) geteuid() r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 14:37:18 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x40000a927, 0x1d}) 14:37:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000200)={0x0, 0x1, 0xffffffff, [], &(0x7f00000001c0)=0x4}) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r4, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = getpid() sched_setscheduler(r9, 0x0, &(0x7f0000000380)) ptrace$setregs(0xd, r9, 0x5, &(0x7f0000000240)="fa6d3f94fcaac4362a5400bacb9f87d127642495fce4e610f01162a1523228440e071765d689fdcbeb7d97240992560a5afd1bab6fb49eef0298de98eaecdce626b825d7a6b79ca38579596cdc0c78cc5cf9d678a3dd02f1d587e7036e1ccdb8ee9b896e300bc79172524e7d94ee5959ddce") ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x14cb], 0x0, 0x86000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 14:37:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000200)={0x0, 0x1, 0xffffffff, [], &(0x7f00000001c0)=0x4}) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r4, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = getpid() sched_setscheduler(r9, 0x0, &(0x7f0000000380)) ptrace$setregs(0xd, r9, 0x5, &(0x7f0000000240)="fa6d3f94fcaac4362a5400bacb9f87d127642495fce4e610f01162a1523228440e071765d689fdcbeb7d97240992560a5afd1bab6fb49eef0298de98eaecdce626b825d7a6b79ca38579596cdc0c78cc5cf9d678a3dd02f1d587e7036e1ccdb8ee9b896e300bc79172524e7d94ee5959ddce") ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x14cb], 0x0, 0x86000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 14:37:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(r0, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000003c0)={0x2000000000000135, &(0x7f0000000040)}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) close(r0) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x4) getsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r10, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000400)=0xe8) geteuid() r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 14:37:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x45) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x105041, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r6, 0x4, 0x20}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r6, 0x60, "15204542ec1b65788153687f5d07bc3ca9d66a19a8461a60015916435cd9d2578d1049977abf49f490a16f2dbbf21ce57e288fe4c8cd700b9ebd2b8498187e9f26d4ddf787987f0a81aaf233ff7bf385fc16d085a762a96abc17909240de37bf"}, &(0x7f0000000040)=0x68) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 14:37:18 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="a959e8a3d405524d3d2cd40100000000f7", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180001603000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f70000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ef9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000bcc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff00007a04000000ff0f0000050000002014000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff0700000100000018000100398223680c031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f000300070000000101000018b8efcefd010005110400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f603cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1475b5819fd5acb7038c4be8079e26fed5dd266dee52dfcfe165d040d9436c68b37b91b3454cf9f6b182bc62778a46d85ce4d61049c189a6dc0d64f55aacd7f6baa950482e3a2913b28b8b7c567341a860dc49c4077ca4bb553ce992d5e753b00a2f1092d93cd752c5a50daa71734ca95f18a00"/2556], 0x8d0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d005000070020000b8030000000000007002000070020000000500000005000000050000000500000005000004000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048027002000000000000000000000000000000000000000000000000380172740000000000000000000000000000000000000000000000000000000009000000d3c900000002000001010000010200000000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bbff01000000000000000000000000000100000000000000000000ffffe0000001f76df4316a3d5207f984816dd44bcaff000000000000000000000000000000010000000000000000000000000000000100000000000000000000ffffac141413fe8000000000000000000000000000bb00000000000000000000000000000000fe80000000000000000000000000001d00000000000000000000ffff000000099a422477d729c6f9f685f6d2b8d085290000000000000000000000000000000000000000000000000000ffffac1414bb05000000480064737400000000000000000000000000000000000000000000000000000000feffff0000000000002000810006001c0f3f0001000900060000fc0700050004000900ff01070028005443504d53530000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001480100000000000000de0404f355a494e800000000000000000030006463637000000000000000000000000000000000000000000000000000004e214e204e224e240100040008003f00280065636e000000000000000000000000000000000000000000000000000000014009000000000028004155444954000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001480100000000000000000000000000000000000000000000000030007372680000000000000000000000000000000000000000000000000000000101001f0100000040040000000000002800736f636b65740000000000000000000000000000000000000000000000010000000000000000280052454a45435400000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000003fac029065af4bfa67955e1b187679dae75a51ec0158d9bdeeec0ffc8d385bca3635e5366b7f5c19235edcc7cdc9906690ff4761a666b234e4d8b652811092fc032ab33da21966bbbe01b1e9e1816f43b7cb7505"], 0x630) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x11, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:37:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000000)={r1, 0x81}) r3 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, r9}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000080)={r10}) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@nat={'na%\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x714, 0x2}) 14:37:19 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) [ 231.483973][ T9474] x_tables: eb_tables: snat target: only valid in nat table, not na% 14:37:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x9) getegid() socket$inet6(0xa, 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) ioctl$SIOCAX25CTLCON(r5, 0x89e8, &(0x7f0000000140)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, 0x8, 0x4, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) rename(0x0, 0x0) epoll_create1(0x80000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x5d, &(0x7f0000000040)="6c31ef62cd34952621cf07661efdbe90792a0fcd49290eac0802e293a6514f9bbe468c581979edb975cbb75818076d8638f1c004ed961e816343e20831839915e47bc8c5bbc53c64a6919895b8d3b1258a060e85fa9ffc83a0d43e08a0"}) 14:37:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000000ebf6431750d1cd8810d231cc64a92d7aa6ac36f426acd4a26aeeb1793b27f8f96fc5e5d1b212c84cc756c9363a42a53be717a46cd24a33f2785c464583f4aa9749231521d4f924fb084d8565202ca223d8fc4684e2e84725e703f1406e94712f317f19bdb35db9b911ff5274776901442c58f21c9d4aad00f3bcc788b3c4b996130517ed", @ANYRES16=r1, @ANYBLOB="e5190000004000000000010000000000000002410000001000137564703a73797a3100000000865479bb1dbb3a09667ac5a8387f79ce96847090c3a4c65b214361d64614c87b5dd0e900e02a8489ca808f"], 0x3}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20a04, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=@deltaction={0x15c, 0x31, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0x10, 0x11, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}, {0x18, 0x5, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0x10, 0x13, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0xe, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1f, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x18, 0x20, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x18, 0xe, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0xdff3}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}, {0x18, 0x1b, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x10}, 0x20000040) 14:37:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(r0, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000003c0)={0x2000000000000135, &(0x7f0000000040)}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) close(r0) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x4) getsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r10, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000400)=0xe8) geteuid() r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 14:37:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair(0xa, 0x4, 0x3f, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x105041, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r5, 0x4, 0x20}, 0x10) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000400)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id'}}) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x20, &(0x7f0000000480)={[{@metacopy_off='metacopy=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}], [{@uid_lt={'uid<', r7}}]}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={r5, @in6={{0xa, 0x4e24, 0x4a, @local, 0x6}}}, 0x84) r8 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x4}}}, 0xb8}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x21, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x3fc) r11 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r11, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r11, &(0x7f0000000200)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2a000002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r12, 0x4, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x1010) 14:37:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB]) syz_open_dev$usbmon(0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000600)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001640)=ANY=[@ANYBLOB, @ANYRESDEC=r7, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2a", @ANYBLOB="1f616ea5b47c0b6a38b38eb4"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 14:37:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:20 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="100026bd7000ffdbdf25040000000800060006000000140001000800050000000000080002002900000008000400010000003c00010008000800ffffffffb5a74ec857a448a40589a37ffe984418f770d7079e06581ee92e2a090d57ad785c35735cc1cb9b1523aeb6baac628c6396c9975180f72d1ae1e4a58f6db129ba77296b85c3bcbd60e502d42c6a4940ff4e3ceccaefd1b4f43049d43fa8b81e59f2f2cadcd0f6188179156920cfcf8cdb53190e8688584261f94013c43651e38be0d7b3b5237cb36e929d759fe5fb99735d1777"], 0x2}}, 0x4044844) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x40084146, 0x718000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000), 0x1c) 14:37:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r3, &(0x7f00000000c0)="cd5eca21033c512b9227"}, 0x20) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x3, @empty, 0xffffffff}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000200feffffff0800000000000000", 0x24) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x101000) write$P9_RRENAMEAT(r5, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) 14:37:20 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) r1 = socket$isdn(0x22, 0x3, 0x24) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x32) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_buf(r3, 0x0, 0x25, &(0x7f0000000080)="67ae202a08a67fe09fb9424d", 0xc) 14:37:20 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="100026bd7000ffdbdf25040000000800060006000000140001000800050000000000080002002900000008000400010000003c00010008000800ffffffffb5a74ec857a448a40589a37ffe984418f770d7079e06581ee92e2a090d57ad785c35735cc1cb9b1523aeb6baac628c6396c9975180f72d1ae1e4a58f6db129ba77296b85c3bcbd60e502d42c6a4940ff4e3ceccaefd1b4f43049d43fa8b81e59f2f2cadcd0f6188179156920cfcf8cdb53190e8688584261f94013c43651e38be0d7b3b5237cb36e929d759fe5fb99735d1777"], 0x2}}, 0x4044844) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x40084146, 0x718000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000), 0x1c) 14:37:20 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0xb, @raw_data="4353303814b710c9ac862e0c9ba2e960f033a5f458012152c5548d4c0c4f85bac04328c919ec68b19355ebf1b9b635962ff844d2b4079b7af2759ca68fe1a320f30302648a86a46edd17b5c5b461c16ed25c1ef3e6acde4b7a5b949d0a257fc590f8e3751948b4854439af05665fd4b9dd58c47e8ad0c0bcbf31a3bc93d18f8d65e55d0693aaf2f61478ebfcc905e712ae195481945b829694637d4b452371d6ba1053d3f96ccebbf54cecb9ad05175893b5486653898d209418ed2d3db72d38fc73e95cbd6d083b"}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)={0x4, 0x0, [{}, {}, {}, {}]}) 14:37:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r3, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:20 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000038000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 14:37:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) r1 = socket$isdn(0x22, 0x3, 0x24) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x32) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_buf(r3, 0x0, 0x25, &(0x7f0000000080)="67ae202a08a67fe09fb9424d", 0xc) [ 234.003951][ T9520] fuse: Unknown parameter '00000000000000000000:group_id' [ 234.497465][ T9571] fuse: Unknown parameter '00000000000000000000:group_id' 14:37:22 executing program 3: syz_mount_image$jfs(&(0x7f0000000200)='jfs\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@grpquota='grpquota'}, {@iocharset={'iocharset', 0x3d, 'cp775'}}, {@integrity='integrity'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000100)=0x2000) 14:37:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r3, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) r1 = socket$isdn(0x22, 0x3, 0x24) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x32) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_buf(r3, 0x0, 0x25, &(0x7f0000000080)="67ae202a08a67fe09fb9424d", 0xc) 14:37:22 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="100026bd7000ffdbdf25040000000800060006000000140001000800050000000000080002002900000008000400010000003c00010008000800ffffffffb5a74ec857a448a40589a37ffe984418f770d7079e06581ee92e2a090d57ad785c35735cc1cb9b1523aeb6baac628c6396c9975180f72d1ae1e4a58f6db129ba77296b85c3bcbd60e502d42c6a4940ff4e3ceccaefd1b4f43049d43fa8b81e59f2f2cadcd0f6188179156920cfcf8cdb53190e8688584261f94013c43651e38be0d7b3b5237cb36e929d759fe5fb99735d1777"], 0x2}}, 0x4044844) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x40084146, 0x718000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000), 0x1c) 14:37:22 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:22 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB]) syz_open_dev$usbmon(0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000600)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001640)=ANY=[@ANYBLOB, @ANYRESDEC=r7, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2a", @ANYBLOB="1f616ea5b47c0b6a38b38eb4"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 234.558469][ T9520] syz-executor.1 (9520) used greatest stack depth: 20952 bytes left [ 234.676441][ T9581] jfs: Unrecognized mount option "smackfsfloor=bpf" or missing value 14:37:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) r1 = socket$isdn(0x22, 0x3, 0x24) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x32) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_buf(r3, 0x0, 0x25, &(0x7f0000000080)="67ae202a08a67fe09fb9424d", 0xc) 14:37:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r3, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) [ 234.849716][ T9581] jfs: Unrecognized mount option "smackfsfloor=bpf" or missing value 14:37:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r3, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r3, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r2) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) write(r4, &(0x7f0000000580)="5073b4d897738181a64e411aab69eb7f0ba6b7eeabd694f1cd75cafcf4d5b699962b8f2696bcf81028074291007358fedf070816dbd821ca6b26796ad1242f085777fa6af7f0018ce046173265dcd4d79cedfa1a8a8098d3a778971e5ccc335f1729de4083f2ad7f7234cba15dd8d54441cebc47defce16f6fc5d663ce9e0831e0d3343c4cb5200943cf6b297f8e924709b5a3701d93b596c8a9104c5544c7984237b4ad0a15971ae745926ca96a1075f15b14a5d3e7883ce3b0625aeac1022d0f", 0xc1) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r7, 0x1, &(0x7f0000000680)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x77cfdd797bbdf468, 0x800, r5, &(0x7f0000000300)="7fb9d3a50676453bab6da4da7858e07290df6b91308e66bda4567ca5fff452287c94c3592fcb90487eb66658183904d917b3", 0x32, 0xe000000000000000}]) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x1, 0x10000) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x291, r3) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 14:37:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r3, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) r1 = socket$isdn(0x22, 0x3, 0x24) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x32) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet(0x2, 0x3, 0x1) 14:37:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r3, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:23 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x73, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba1c681b2908c87f, @perf_config_ext, 0x88, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r3, 0x16) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x3, 0x1ff, 0x10001, 0x0, 0x7, 0x71639686}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) dup(0xffffffffffffffff) sendmmsg(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) 14:37:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) r1 = socket$isdn(0x22, 0x3, 0x24) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x32) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 14:37:23 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) [ 236.069502][ T9607] fuse: Unknown parameter '00000000000000000000:group_id' 14:37:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB]) syz_open_dev$usbmon(0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000600)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001640)=ANY=[@ANYBLOB, @ANYRESDEC=r7, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2a", @ANYBLOB="1f616ea5b47c0b6a38b38eb4"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 14:37:23 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x20040, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) migrate_pages(r0, 0x9, &(0x7f0000000000)=0x100000001, &(0x7f0000000280)=0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000400)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r7, 0x80284504, &(0x7f0000000340)=""/185) r8 = socket(0x2000000000000020, 0x1, 0x10000000000002) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800100010003b04000000000000000000", @ANYRES32=r10, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32=r10], 0x38}}, 0x0) 14:37:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) r1 = socket$isdn(0x22, 0x3, 0x24) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x32) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20000) 14:37:23 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000100007031dff22946fa2830020200a0009000300001d85be11cbeb3bee53ee45e4687f0000000400ff7e28000000100a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x56}], 0x1, 0x0, 0xba}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) write$FUSE_LK(r3, &(0x7f0000000000)={0x28, 0x0, 0x8, {{0x9, 0xffffffffffff8001, 0x0, r4}}}, 0x28) 14:37:23 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) 14:37:23 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000002380)={0x0, @output={0x3000, 0x3, {0x89, 0x81}, 0x9, 0x49}}) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) r1 = socket$isdn(0x22, 0x3, 0x24) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x32) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:24 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x263}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xf478, 0x8402) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) kexec_load(0x2, 0x3, &(0x7f0000000540)=[{0x0, 0x0, 0x3}, {0x0}, {0x0, 0x0, 0x2, 0xfffffffffffffffd}], 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100), &(0x7f00000001c0)=0x4) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 14:37:24 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/249, 0xf9}], 0x7, &(0x7f0000000680)=""/191, 0xbf}, 0x2}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x36, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000000080)=""/81, 0x51}], 0x5}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/95, 0x5f}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/237, 0xed}], 0x4, &(0x7f0000001e00)=""/64, 0x40}, 0x9}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/174, 0xae}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)=""/185, 0xb9}], 0x4, &(0x7f0000002200)=""/118, 0x76}, 0x5}], 0x4, 0x6c4711e0977042b1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) socket$isdn(0x22, 0x3, 0x24) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:24 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x6c4711e0977042b1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) [ 237.139129][ T9676] fuse: Unknown parameter '00000000000000000000:group_id' 14:37:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB]) syz_open_dev$usbmon(0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000600)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001640)=ANY=[@ANYBLOB, @ANYRESDEC=r7, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2a", @ANYBLOB="1f616ea5b47c0b6a38b38eb4"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 14:37:24 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x54400, 0x0) write$char_usb(r1, &(0x7f00000000c0)="ad43ad5fe73bc5db8491c4e8e2cd872df3df23ff2a24e03a8bd2abc20f2cd887c0fbe2abc5f25ba91816856fda42855fe81b5f93dc879e8c5ff8582375e8bba623456be068ea16d2c5dbbfddc5eb147e237bd7e70f2a4d5c341709e0c3eb10e3c3575eaf272657cb5f264eb8abb72f667b7daebacdd62dbf04333b2fb8d9cd253a54af84f4235fafc79d39e36ad15e973b052986ae46289723a5b1c1c3a8e22c2e4d", 0xa2) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r4 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r4, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:37:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:24 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:24 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) 14:37:25 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x263}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xf478, 0x8402) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) kexec_load(0x2, 0x3, &(0x7f0000000540)=[{0x0, 0x0, 0x3}, {0x0}, {0x0, 0x0, 0x2, 0xfffffffffffffffd}], 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100), &(0x7f00000001c0)=0x4) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 14:37:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:25 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x2, 0x10000000000002) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:25 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x2, 0x10000000000002) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:25 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x54400, 0x0) write$char_usb(r1, &(0x7f00000000c0)="ad43ad5fe73bc5db8491c4e8e2cd872df3df23ff2a24e03a8bd2abc20f2cd887c0fbe2abc5f25ba91816856fda42855fe81b5f93dc879e8c5ff8582375e8bba623456be068ea16d2c5dbbfddc5eb147e237bd7e70f2a4d5c341709e0c3eb10e3c3575eaf272657cb5f264eb8abb72f667b7daebacdd62dbf04333b2fb8d9cd253a54af84f4235fafc79d39e36ad15e973b052986ae46289723a5b1c1c3a8e22c2e4d", 0xa2) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r4 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r4, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:37:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) [ 238.270370][ T9731] fuse: Unknown parameter '00000000000000000000:group_id' 14:37:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x3, [0x0, 0x3, 0x3]}, 0xa) 14:37:26 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x2, 0x10000000000002) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:26 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:26 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227c, 0x0) 14:37:26 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x54400, 0x0) write$char_usb(r1, &(0x7f00000000c0)="ad43ad5fe73bc5db8491c4e8e2cd872df3df23ff2a24e03a8bd2abc20f2cd887c0fbe2abc5f25ba91816856fda42855fe81b5f93dc879e8c5ff8582375e8bba623456be068ea16d2c5dbbfddc5eb147e237bd7e70f2a4d5c341709e0c3eb10e3c3575eaf272657cb5f264eb8abb72f667b7daebacdd62dbf04333b2fb8d9cd253a54af84f4235fafc79d39e36ad15e973b052986ae46289723a5b1c1c3a8e22c2e4d", 0xa2) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r4 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r4, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:37:26 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x54400, 0x0) write$char_usb(r1, &(0x7f00000000c0)="ad43ad5fe73bc5db8491c4e8e2cd872df3df23ff2a24e03a8bd2abc20f2cd887c0fbe2abc5f25ba91816856fda42855fe81b5f93dc879e8c5ff8582375e8bba623456be068ea16d2c5dbbfddc5eb147e237bd7e70f2a4d5c341709e0c3eb10e3c3575eaf272657cb5f264eb8abb72f667b7daebacdd62dbf04333b2fb8d9cd253a54af84f4235fafc79d39e36ad15e973b052986ae46289723a5b1c1c3a8e22c2e4d", 0xa2) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r4 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r4, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:37:26 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227c, 0x0) 14:37:26 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x3, [0x0, 0x3, 0x3]}, 0xa) 14:37:26 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227c, 0x0) 14:37:26 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:26 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x9) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) splice(r1, &(0x7f0000000080)=0xffffffffffffff6f, r0, &(0x7f0000000100), 0x4, 0x6) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x20001, 0x0) write$UHID_INPUT(r2, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r2) 14:37:26 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x3, [0x0, 0x3, 0x3]}, 0xa) 14:37:27 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:27 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x3, [0x0, 0x3, 0x3]}, 0xa) 14:37:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000040)={0xece, 0x7, 0x1f, 0x8, 0x5, 0x0, 0x4}) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x22072020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r7, 0x300, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, &(0x7f00000001c0)={0x8, 0x4, 0xfffffff8, 0x1, 'syz0\x00', 0x98}) finit_module(r3, &(0x7f0000000100)='wlan1cpuset(+keyringeth0\x00', 0x3) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r5, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_REGISTER(r5, &(0x7f00000000c0)={0x0, 0xff}, 0x2) 14:37:27 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:27 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) ftruncate(r1, 0x800fe) fcntl$setstatus(r0, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id'}}) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id'}}) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./bus\x00', 0x3e71, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="4fb50b4a6558a302ea767b4a6ba5b3ce086285f3e4d8ae7c337333b1c4e4d24c24ee887a49a4f3518aa4f230db1dbce2079bf3b7d46beb8842cd6b0d97842a05b98618b08609fede12192800ed718e23d367ff25f953b48f4728c392f08ba775f0d19c5e81c1d74ddd3f3bf37aa997c52bba349d4baada62d803cf2752d82ce95c966f549166c1f3179dcf94e16578d19384e8b652a750fff210839844bad0e720ad98b2e6d21fccc4f12370a5bb9e9ab9b7d8dfa146e8c783dba1ff0f9582bb541d00f5a74c40794ff8b4e3b306fb1985780bb2d3a41973f4aaa290082eb508cf3c1d65b0505dd0b97e4aea2807", 0xee}, {&(0x7f0000000580)="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", 0x1000, 0x6ca4}, {&(0x7f0000000280)="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", 0xfa, 0x7}], 0x2, &(0x7f0000000400)={[{@integrity='integrity'}, {@uid={'uid', 0x3d, r6}}, {@umask={'umask', 0x3d, 0x8}}], [{@appraise_type='appraise_type=imasig'}, {@obj_type={'obj_type'}}, {@euid_lt={'euid<', r8}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee01}}, {@subj_user={'subj_user', 0x3d, '\xaevmnet0eth0keyring'}}]}) io_submit(r2, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x12, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040)=0x5, 0x4) 14:37:27 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x0) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) [ 239.480605][ T9790] misc userio: Begin command sent, but we're already running 14:37:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:27 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:27 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x0) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:27 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x102) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x1}, 0x5) write$P9_ROPEN(r1, &(0x7f0000000000)={0xfffffffffffffec6, 0x71, 0x2, {{0x80}, 0xffffffff}}, 0x18) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @initdev}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@local, @dev={0xfe, 0x80, [], 0x26}, @local, 0x9, 0x5, 0x10001, 0x400, 0x55c, 0x280, r3}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x8, 0x80}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'rose0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', r3}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r3}) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:37:27 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_pts(0xffffffffffffffff, 0x4000000000000002) 14:37:27 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x0) accept$netrom(r0, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:27 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff77, 0x21, 0x4002}, 0xffffffffffffff91) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:27 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:28 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:28 executing program 5: 14:37:28 executing program 3: 14:37:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:28 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:28 executing program 5: 14:37:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r3, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$vbi(0x0, 0x1, 0x2) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x13b, 0xc00}, 0x20000357) stat(&(0x7f0000000140)='./file0/file0\x00', 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) getpid() 14:37:28 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="a6ebeff2aec1c7219be7d2959bc14587d78c264e51000000000000000000000000000068a27804ac0f6846694943b94941fe0ceecd02000000000000001e45b8d876943bca66db0ec88622dcb1e25c8bacd13a2b477f53084266b767a18386f091f1d09a6b638d6e6238a7ebd6c9392320db01ff6fa807ff30ef0dd256e1cc8dd8bbbdcf9d78d459fc2347eafc6a954742f6965dc3d09edcaa2b8c91053d58d33075a77ccad475f1381f2d9f7e0648a741f73286c987852819146a2af0ac1c91f43f2ccf6ae17c6090a1de1f75a41968c0791463df570e7cedee595df4a1a63fc8c8e2994a5247df3fbaf6cbd2e68e847526530d0a1976f5465c189302709eede0237f2d0f715b81fa266ca6f7726ec8426722bf6a40154c5ef5fd03cac9fdc567a8", 0x122}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:28 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @netrom, @bcast, @rose, @default]}, &(0x7f0000000140)=0xffffffffffffff0c) 14:37:28 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 14:37:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:28 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 14:37:28 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r0, 0x0, &(0x7f0000000140)) 14:37:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:29 executing program 3: 14:37:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:29 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$netrom(r0, 0x0, 0x0) 14:37:29 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="a6ebeff2aec1c7219be7d2959bc14587d78c264e51000000000000000000000000000068a27804ac0f6846694943b94941fe0ceecd02000000000000001e45b8d876943bca66db0ec88622dcb1e25c8bacd13a2b477f53084266b767a18386f091f1d09a6b638d6e6238a7ebd6c9392320db01ff6fa807ff30ef0dd256e1cc8dd8bbbdcf9d78d459fc2347eafc6a954742f6965dc3d09edcaa2b8c91053d58d33075a77ccad475f1381f2d9f7e0648a741f73286c987852819146a2af0ac1c91f43f2ccf6ae17c6090a1de1f75a41968c0791463df570e7cedee595df4a1a63fc8c8e2994a5247df3fbaf6cbd2e68e847526530d0a1976f5465c189302709eede0237f2d0f715b81fa266ca6f7726ec8426722bf6a40154c5ef5fd03cac9fdc567a8", 0x122}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:29 executing program 5: 14:37:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:29 executing program 3: 14:37:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:29 executing program 2: 14:37:29 executing program 2: 14:37:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:29 executing program 3: 14:37:29 executing program 5: 14:37:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:30 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:30 executing program 5: 14:37:30 executing program 2: 14:37:30 executing program 3: 14:37:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:30 executing program 3: 14:37:30 executing program 5: 14:37:30 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40020000000c) dup(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xff49, &(0x7f0000000640)={&(0x7f0000001740)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2221}}, 0x20}}, 0x0) 14:37:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) [ 243.326173][ T9986] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 243.479944][ T9991] device bond1 entered promiscuous mode [ 243.522321][ T9991] 8021q: adding VLAN 0 to HW filter on device bond1 14:37:31 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @empty}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shutdown(r1, 0x0) 14:37:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 14:37:31 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40020000000c) dup(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xff49, &(0x7f0000000640)={&(0x7f0000001740)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2221}}, 0x20}}, 0x0) 14:37:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) [ 243.950180][T10026] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:37:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:31 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40020000000c) dup(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xff49, &(0x7f0000000640)={&(0x7f0000001740)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2221}}, 0x20}}, 0x0) [ 244.280963][T10031] device bond2 entered promiscuous mode [ 244.380506][T10031] 8021q: adding VLAN 0 to HW filter on device bond2 [ 244.487561][T10049] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:37:32 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 14:37:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) open$dir(0x0, 0x0, 0x0) 14:37:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000180)="bd", 0x1}], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) 14:37:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) open$dir(0x0, 0x0, 0x0) 14:37:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee0796", 0x17}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee0796", 0x17}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) [ 245.265802][T10053] device bond1 entered promiscuous mode [ 245.326194][T10053] 8021q: adding VLAN 0 to HW filter on device bond1 14:37:33 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff77, 0x21, 0x4002}, 0xffffffffffffff91) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:33 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:33 executing program 5: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) open$dir(0x0, 0x0, 0x0) 14:37:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee0796", 0x17}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:33 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff77, 0x21, 0x4002}, 0xffffffffffffff91) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) open$dir(0x0, 0x0, 0x0) 14:37:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd", 0x23}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:33 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff77, 0x21, 0x4002}, 0xffffffffffffff91) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd", 0x23}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:33 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:34 executing program 5: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="a6ebeff2aec1c7219be7d2959bc14587d78c264e51000000000000000000000000000068a27804ac0f6846694943b94941fe0ceecd02000000000000001e45b8d876943bca66db0ec88622dcb1e25c8bacd13a2b477f53084266b767a18386f091f1d09a6b638d6e6238a7ebd6c9392320db01ff6fa807ff30ef0dd256e1cc8dd8bbbdcf9d78d459fc2347eafc6a954742f6965dc3d09edcaa2b8c91053d58d33075a77ccad475f1381f2d9f7e0648a741f73286c987852819146a2af0ac1c91f43f2ccf6ae17c6090a1de1f75a41968c0791463df570e7cedee595df4a1a63fc8c8e2994a5247df3fbaf6cbd2e68e847526530d0a1976f5465c189302709eede0237f2d0f715b81fa266ca6f7726ec8426722bf6a40154c5ef5fd03cac9fdc567a8", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 14:37:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd", 0x23}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:34 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:34 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:34 executing program 3: socket$netlink(0x10, 0x3, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b4", 0x29}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:34 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 14:37:34 executing program 3: socket$netlink(0x10, 0x3, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:34 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b4", 0x29}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 14:37:34 executing program 3: socket$netlink(0x10, 0x3, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 14:37:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b4", 0x29}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:34 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2c}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 14:37:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 14:37:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2c}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) open$dir(0x0, 0x0, 0x0) 14:37:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:35 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:35 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2c}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:35 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:35 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2d}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:35 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:36 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2d}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:36 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:36 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2d}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:37:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227c, 0x0) 14:37:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:36 executing program 5: io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:37 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227c, 0x0) 14:37:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:37 executing program 5: io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:37 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88c6a124f400005a90f57f07703aeff0f64ebbee07962c227711b44e69d90cf41bdd2ac8bb8c43b460e4629200", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227c, 0x0) 14:37:37 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:37 executing program 5: io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:37 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:37 executing program 0: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:37 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:38 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:38 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:38 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:38 executing program 0: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1d") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:39 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1d") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:39 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="a6ebeff2aec1c7219be7d2959bc14587d78c264e51000000000000000000000000000068a27804ac0f6846694943b94941fe0ceecd02000000000000001e45b8d876943bca66db0ec88622dcb1e25c8bacd13a2b477f53084266b767a18386f091f1d09a6b638d6e6238a7ebd6c9392320db01ff6fa807ff30ef0dd256e1cc8dd8bbbdcf9d78d459fc2347eafc6a954742f6965dc3d09edcaa2b8c91053d58d33075a77ccad475f1381f2d9f7e0648a741f73286c987852819146a2af0ac1c91f43f2ccf6ae17c6090a1de1f75a41968c0791463df570e7cedee595df4a1a63fc8c8e2994a5247df3fbaf6cbd2e68e847526530d0a1976f5465c189302709eede0237f2d0f715b81fa266ca6f7726ec8426722bf6a40154c5ef5fd03cac9fdc567a8", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:39 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1d") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:39 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:40 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, 0x0) 14:37:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) open$dir(0x0, 0x0, 0x0) 14:37:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, 0x0) 14:37:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) open$dir(0x0, 0x0, 0x0) 14:37:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, 0x0) 14:37:41 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) 14:37:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) open$dir(0x0, 0x0, 0x0) 14:37:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) 14:37:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) 14:37:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:42 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) 14:37:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) 14:37:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) open$dir(0x0, 0x0, 0x0) 14:37:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) 14:37:42 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:43 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) open$dir(0x0, 0x0, 0x0) 14:37:43 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) open$dir(0x0, 0x0, 0x0) 14:37:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x0, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:43 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:43 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, 0x0) 14:37:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) 14:37:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x0, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:43 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="a6ebeff2aec1c7219be7d2959bc14587d78c264e51000000000000000000000000000068a27804ac0f6846694943b94941fe0ceecd02000000000000001e45b8d876943bca66db0ec88622dcb1e25c8bacd13a2b477f53084266b767a18386f091f1d09a6b638d6e6238a7ebd6c9392320db01ff6fa807ff30ef0dd256e1cc8dd8bbbdcf9d78d459fc2347eafc6a954742f6965dc3d09edcaa2b8c91053d58d33075a77ccad475f1381f2d9f7e0648a741f73286c987852819146a2af0ac1c91f43f2ccf6ae17c6090a1de1f75a41968c0791463df570e7cedee595df4a1a63fc8c8e2994a5247df3fbaf6cbd2e68e847526530d0a1976f5465c189302709eede0237f2d0f715b81fa266ca6f7726ec8426722bf6a40154c5ef5fd03cac9fdc567a8", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) open$dir(0x0, 0x0, 0x0) 14:37:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, 0x0) 14:37:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) 14:37:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x0, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:44 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:44 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, 0x0) 14:37:44 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="a6ebeff2aec1c7219be7d2959bc14587d78c264e51000000000000000000000000000068a27804ac0f6846694943b94941fe0ceecd02000000000000001e45b8d876943bca66db0ec88622dcb1e25c8bacd13a2b477f53084266b767a18386f091f1d09a6b638d6e6238a7ebd6c9392320db01ff6fa807ff30ef0dd256e1cc8dd8bbbdcf9d78d459fc2347eafc6a954742f6965dc3d09edcaa2b8c91053d58d33075a77ccad475f1381f2d9f7e0648a741f73286c987852819146a2af0ac1c91f43f2ccf6ae17c6090a1de1f75a41968c0791463df570e7cedee595df4a1a63fc8c8e2994a5247df3fbaf6cbd2e68e847526530d0a1976f5465c189302709eede0237f2d0f715b81fa266ca6f7726ec8426722bf6a40154c5ef5fd03cac9fdc567a8", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) 14:37:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) 14:37:44 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) 14:37:44 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) 14:37:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:44 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="a6ebeff2aec1c7219be7d2959bc14587d78c264e51000000000000000000000000000068a27804ac0f6846694943b94941fe0ceecd02000000000000001e45b8d876943bca66db0ec88622dcb1e25c8bacd13a2b477f53084266b767a18386f091f1d09a6b638d6e6238a7ebd6c9392320db01ff6fa807ff30ef0dd256e1cc8dd8bbbdcf9d78d459fc2347eafc6a954742f6965dc3d09edcaa2b8c91053d58d33075a77ccad475f1381f2d9f7e0648a741f73286c987852819146a2af0ac1c91f43f2ccf6ae17c6090a1de1f75a41968c0791463df570e7cedee595df4a1a63fc8c8e2994a5247df3fbaf6cbd2e68e847526530d0a1976f5465c189302709eede0237f2d0f715b81fa266ca6f7726ec8426722bf6a40154c5ef5fd03cac9fdc567a8", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:44 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) 14:37:44 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) 14:37:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:44 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) 14:37:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:44 executing program 4: r0 = getegid() mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x6}}, {@uname={'uname', 0x3d, 'bbr\x00'}}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}]}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:44 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) 14:37:45 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:45 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:45 executing program 4: getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:45 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) open$dir(0x0, 0x0, 0x0) 14:37:45 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:45 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 14:37:45 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:46 executing program 4: getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="a6ebeff2aec1c7219be7d2959bc14587d78c264e51000000000000000000000000000068a27804ac0f6846694943b94941fe0ceecd02000000000000001e45b8d876943bca66db0ec88622dcb1e25c8bacd13a2b477f53084266b767a18386f091f1d09a6b638d6e6238a7ebd6c9392320db01ff6fa807ff30ef0dd256e1cc8dd8bbbdcf9d78d459fc2347eafc6a954742f6965dc3d09edcaa2b8c91053d58d33075a77ccad475f1381f2d9f7e0648a741f73286c987852819146a2af0ac1c91f43f2ccf6ae17c6090a1de1f75a41968c0791463df570e7cedee595df4a1a63fc8c8e2994a5247df3fbaf6cbd2e68e847526530d0a1976f5465c189302709eede0237f2d0f715b81fa266ca6f7726ec8426722bf6a40154c5ef5fd03cac9fdc567a8", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:46 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:46 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 14:37:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:46 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:46 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 14:37:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:46 executing program 2: io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 14:37:47 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:47 executing program 2: io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:47 executing program 5 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) [ 259.911871][T10975] FAULT_INJECTION: forcing a failure. [ 259.911871][T10975] name failslab, interval 1, probability 0, space 0, times 1 [ 259.935578][T10975] CPU: 0 PID: 10975 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 259.944653][T10975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.954712][T10975] Call Trace: [ 259.958112][T10975] dump_stack+0x197/0x210 [ 259.962527][T10975] should_fail.cold+0xa/0x15 [ 259.967212][T10975] ? retint_kernel+0x2b/0x2b [ 259.971817][T10975] ? fault_create_debugfs_attr+0x180/0x180 [ 259.977647][T10975] ? __should_failslab+0xe7/0x190 [ 259.982693][T10975] __should_failslab+0x121/0x190 [ 259.987648][T10975] should_failslab+0x9/0x14 [ 259.992164][T10975] kmem_cache_alloc_trace+0x2d3/0x790 [ 259.997552][T10975] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.003802][T10975] ? ns_capable_common+0x93/0x100 [ 260.008841][T10975] io_uring_setup+0x1141/0x1cc0 [ 260.013691][T10975] ? lockdep_hardirqs_on+0x421/0x5e0 [ 260.018958][T10975] ? retint_kernel+0x2b/0x2b [ 260.023527][T10975] ? io_uring_release+0x50/0x50 [ 260.028390][T10975] __x64_sys_io_uring_setup+0x54/0x80 [ 260.033754][T10975] do_syscall_64+0xfa/0x760 [ 260.038305][T10975] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.044172][T10975] RIP: 0033:0x45a219 [ 260.048060][T10975] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.067665][T10975] RSP: 002b:00007fdd87664c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 260.076073][T10975] RAX: ffffffffffffffda RBX: 00007fdd87664c90 RCX: 000000000045a219 [ 260.084099][T10975] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000d0d [ 260.092053][T10975] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 260.100002][T10975] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd876656d4 14:37:47 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:47 executing program 2: io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:47 executing program 3 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) [ 260.107967][T10975] R13: 00000000004c1915 R14: 00000000004d55d8 R15: 0000000000000004 14:37:47 executing program 5 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) [ 260.207344][T10994] FAULT_INJECTION: forcing a failure. [ 260.207344][T10994] name failslab, interval 1, probability 0, space 0, times 0 14:37:47 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) [ 260.284616][T10994] CPU: 0 PID: 10994 Comm: syz-executor.3 Not tainted 5.4.0-rc7-next-20191113 #0 [ 260.293704][T10994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.303777][T10994] Call Trace: [ 260.307085][T10994] dump_stack+0x197/0x210 [ 260.311431][T10994] should_fail.cold+0xa/0x15 [ 260.316040][T10994] ? fault_create_debugfs_attr+0x180/0x180 [ 260.321857][T10994] ? ___might_sleep+0x163/0x2c0 [ 260.323680][T10999] FAULT_INJECTION: forcing a failure. [ 260.323680][T10999] name failslab, interval 1, probability 0, space 0, times 0 [ 260.326716][T10994] __should_failslab+0x121/0x190 [ 260.326733][T10994] should_failslab+0x9/0x14 [ 260.326746][T10994] kmem_cache_alloc_trace+0x2d3/0x790 [ 260.326765][T10994] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.326780][T10994] ? ns_capable_common+0x93/0x100 [ 260.326800][T10994] io_uring_setup+0x1141/0x1cc0 [ 260.326820][T10994] ? io_uring_release+0x50/0x50 [ 260.326836][T10994] ? fput_many+0x12c/0x1a0 [ 260.326861][T10994] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 260.326876][T10994] ? do_syscall_64+0x26/0x760 [ 260.326890][T10994] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.326904][T10994] ? do_syscall_64+0x26/0x760 [ 260.326920][T10994] ? lockdep_hardirqs_on+0x421/0x5e0 [ 260.326939][T10994] __x64_sys_io_uring_setup+0x54/0x80 [ 260.326955][T10994] do_syscall_64+0xfa/0x760 [ 260.326980][T10994] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.421493][T10994] RIP: 0033:0x45a219 14:37:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) [ 260.425397][T10994] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.445017][T10994] RSP: 002b:00007f3242610c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 260.453444][T10994] RAX: ffffffffffffffda RBX: 00007f3242610c90 RCX: 000000000045a219 [ 260.461425][T10994] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000d0d [ 260.469410][T10994] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 260.477390][T10994] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f32426116d4 14:37:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:48 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 260.485371][T10994] R13: 00000000004c1915 R14: 00000000004d55d8 R15: 0000000000000004 [ 260.540568][T10999] CPU: 1 PID: 10999 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 260.549681][T10999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.559747][T10999] Call Trace: [ 260.559776][T10999] dump_stack+0x197/0x210 [ 260.559796][T10999] should_fail.cold+0xa/0x15 [ 260.559813][T10999] ? fault_create_debugfs_attr+0x180/0x180 [ 260.559831][T10999] ? __should_failslab+0x14/0x190 [ 260.559851][T10999] __should_failslab+0x121/0x190 [ 260.559867][T10999] should_failslab+0x9/0x14 [ 260.559881][T10999] kmem_cache_alloc+0x2aa/0x710 [ 260.559898][T10999] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.559911][T10999] ? ns_capable_common+0x93/0x100 [ 260.559929][T10999] io_uring_setup+0x2d7/0x1cc0 [ 260.559941][T10999] ? retint_kernel+0x2b/0x2b [ 260.559952][T10999] ? trace_hardirqs_on_caller+0x6a/0x240 [ 260.559969][T10999] ? io_uring_release+0x50/0x50 [ 260.572237][T10999] __x64_sys_io_uring_setup+0x54/0x80 [ 260.572257][T10999] do_syscall_64+0xfa/0x760 14:37:48 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 260.638501][T10999] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.644424][T10999] RIP: 0033:0x45a219 [ 260.648327][T10999] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.668040][T10999] RSP: 002b:00007fdd87664c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 260.676599][T10999] RAX: ffffffffffffffda RBX: 00007fdd87664c90 RCX: 000000000045a219 [ 260.676607][T10999] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000d0d [ 260.676614][T10999] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 260.676621][T10999] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd876656d4 [ 260.676627][T10999] R13: 00000000004c1915 R14: 00000000004d55d8 R15: 0000000000000004 14:37:48 executing program 3 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:48 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:48 executing program 5 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) [ 260.850064][T11029] FAULT_INJECTION: forcing a failure. [ 260.850064][T11029] name failslab, interval 1, probability 0, space 0, times 0 [ 260.864590][T11029] CPU: 0 PID: 11029 Comm: syz-executor.3 Not tainted 5.4.0-rc7-next-20191113 #0 [ 260.873646][T11029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.883714][T11029] Call Trace: [ 260.887027][T11029] dump_stack+0x197/0x210 [ 260.891375][T11029] should_fail.cold+0xa/0x15 [ 260.895982][T11029] ? fault_create_debugfs_attr+0x180/0x180 [ 260.901810][T11029] ? ___might_sleep+0x163/0x2c0 [ 260.906678][T11029] __should_failslab+0x121/0x190 [ 260.911619][T11029] should_failslab+0x9/0x14 [ 260.916129][T11029] kmem_cache_alloc+0x2aa/0x710 [ 260.920988][T11029] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.927230][T11029] ? ns_capable_common+0x93/0x100 [ 260.932262][T11029] io_uring_setup+0x2d7/0x1cc0 [ 260.932945][T11035] FAULT_INJECTION: forcing a failure. [ 260.932945][T11035] name failslab, interval 1, probability 0, space 0, times 0 [ 260.937041][T11029] ? io_uring_release+0x50/0x50 [ 260.937056][T11029] ? fput_many+0x12c/0x1a0 [ 260.937084][T11029] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 260.937096][T11029] ? do_syscall_64+0x26/0x760 [ 260.937111][T11029] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.937124][T11029] ? do_syscall_64+0x26/0x760 [ 260.937140][T11029] ? lockdep_hardirqs_on+0x421/0x5e0 [ 260.937157][T11029] __x64_sys_io_uring_setup+0x54/0x80 [ 260.937173][T11029] do_syscall_64+0xfa/0x760 [ 260.937195][T11029] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.937207][T11029] RIP: 0033:0x45a219 [ 260.937221][T11029] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.937239][T11029] RSP: 002b:00007f3242610c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 261.032841][T11029] RAX: ffffffffffffffda RBX: 00007f3242610c90 RCX: 000000000045a219 [ 261.040908][T11029] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000d0d [ 261.048906][T11029] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.056882][T11029] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f32426116d4 [ 261.064886][T11029] R13: 00000000004c1915 R14: 00000000004d55d8 R15: 0000000000000004 [ 261.072889][T11035] CPU: 1 PID: 11035 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 261.081920][T11035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.091972][T11035] Call Trace: [ 261.091996][T11035] dump_stack+0x197/0x210 [ 261.092016][T11035] should_fail.cold+0xa/0x15 [ 261.092034][T11035] ? fault_create_debugfs_attr+0x180/0x180 [ 261.110002][T11035] ? ___might_sleep+0x163/0x2c0 [ 261.114873][T11035] __should_failslab+0x121/0x190 [ 261.119818][T11035] should_failslab+0x9/0x14 [ 261.124317][T11035] kmem_cache_alloc_trace+0x2d3/0x790 [ 261.124350][T11035] io_uring_setup+0x345/0x1cc0 [ 261.134478][T11035] ? io_uring_release+0x50/0x50 [ 261.139350][T11035] ? do_syscall_64+0xc0/0x760 [ 261.144043][T11035] __x64_sys_io_uring_setup+0x54/0x80 [ 261.149427][T11035] do_syscall_64+0xfa/0x760 [ 261.153930][T11035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.153942][T11035] RIP: 0033:0x45a219 [ 261.153958][T11035] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.183311][T11035] RSP: 002b:00007fdd87664c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 261.183325][T11035] RAX: ffffffffffffffda RBX: 00007fdd87664c90 RCX: 000000000045a219 14:37:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="a6ebeff2aec1c7219be7d2959bc14587d78c264e51000000000000000000000000000068a27804ac0f6846694943b94941fe0ceecd02000000000000001e45b8d876943bca66db0ec88622dcb1e25c8bacd13a2b477f53084266b767a18386f091f1d09a6b638d6e6238a7ebd6c9392320db01ff6fa807ff30ef0dd256e1cc8dd8bbbdcf9d78d459fc2347eafc6a954742f6965dc3d09edcaa2b8c91053d58d33075a77ccad475f1381f2d9f7e0648a741f73286c987852819146a2af0ac1c91f43f2ccf6ae17c6090a1de1f75a41968c0791463df570e7cedee595df4a1a63fc8c8e2994a5247df3fbaf6cbd2e68e847526530d0a1976f5465c189302709eede0237f2d0f715b81fa266ca6f7726ec8426722bf6a40154c5ef5fd03cac9fdc567a8", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 261.183333][T11035] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000d0d [ 261.183346][T11035] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.199706][T11035] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd876656d4 [ 261.199716][T11035] R13: 00000000004c1915 R14: 00000000004d55d8 R15: 0000000000000004 14:37:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:48 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) 14:37:48 executing program 5 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 14:37:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:49 executing program 3 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x2}) 14:37:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) 14:37:49 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0xd0d, &(0x7f0000000140)={0x0, 0x0, 0x6}) [ 261.650968][T11076] FAULT_INJECTION: forcing a failure. [ 261.650968][T11076] name failslab, interval 1, probability 0, space 0, times 0 [ 261.662897][T11067] FAULT_INJECTION: forcing a failure. [ 261.662897][T11067] name fail_page_alloc, interval 1, probability 0, space 0, times 1 14:37:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) [ 261.704731][T11067] CPU: 0 PID: 11067 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 261.713806][T11067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.723869][T11067] Call Trace: [ 261.727180][T11067] dump_stack+0x197/0x210 [ 261.731533][T11067] should_fail.cold+0xa/0x15 [ 261.736157][T11067] ? fault_create_debugfs_attr+0x180/0x180 [ 261.741983][T11067] ? ___might_sleep+0x163/0x2c0 [ 261.746843][T11067] should_fail_alloc_page+0x50/0x60 [ 261.752049][T11067] __alloc_pages_nodemask+0x1a1/0x910 [ 261.757439][T11067] ? __alloc_pages_slowpath+0x2900/0x2900 [ 261.763170][T11067] ? pcpu_alloc_area+0x820/0x820 [ 261.768170][T11067] ? retint_kernel+0x2b/0x2b [ 261.772766][T11067] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 261.779010][T11067] alloc_pages_current+0x107/0x210 [ 261.784135][T11067] __get_free_pages+0xc/0x40 [ 261.788734][T11067] io_uring_setup+0x8e2/0x1cc0 [ 261.793511][T11067] ? lockdep_hardirqs_on+0x421/0x5e0 [ 261.798806][T11067] ? io_uring_release+0x50/0x50 [ 261.803677][T11067] __x64_sys_io_uring_setup+0x54/0x80 [ 261.809054][T11067] do_syscall_64+0xfa/0x760 [ 261.813571][T11067] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.819456][T11067] RIP: 0033:0x45a219 [ 261.823346][T11067] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.842961][T11067] RSP: 002b:00007fdd87664c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 14:37:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 14:37:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000004423050300000000002b0bebdf0000000009000400008d994f3600"/56], 0x38) [ 261.842976][T11067] RAX: ffffffffffffffda RBX: 00007fdd87664c90 RCX: 000000000045a219 [ 261.842983][T11067] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000d0d [ 261.842996][T11067] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.875390][T11067] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd876656d4 [ 261.883360][T11067] R13: 00000000004c1915 R14: 00000000004d55d8 R15: 0000000000000004 [ 261.891352][T11076] CPU: 1 PID: 11076 Comm: syz-executor.3 Not tainted 5.4.0-rc7-next-20191113 #0 [ 261.900414][T11076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.905643][T11067] kasan: CONFIG_KASAN_INLINE enabled [ 261.910468][T11076] Call Trace: [ 261.910491][T11076] dump_stack+0x197/0x210 [ 261.910514][T11076] should_fail.cold+0xa/0x15 [ 261.915885][T11067] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 261.915900][T11067] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 261.919162][T11076] ? fault_create_debugfs_attr+0x180/0x180 [ 261.923463][T11067] CPU: 0 PID: 11067 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 261.928027][T11076] ? ___might_sleep+0x163/0x2c0 [ 261.936228][T11067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.943141][T11076] __should_failslab+0x121/0x190 [ 261.948928][T11067] RIP: 0010:io_commit_cqring+0x1e1/0xdb0 [ 261.957919][T11076] should_failslab+0x9/0x14 [ 261.962741][T11067] Code: 03 0f 8e df 09 00 00 48 8b 45 d0 4c 8d a3 c0 00 00 00 4c 89 e2 48 c1 ea 03 44 8b b8 c0 01 00 00 48 b8 00 00 00 00 00 fc ff df <0f> b6 14 02 4c 89 e0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 61 [ 261.972773][T11076] kmem_cache_alloc_trace+0x2d3/0x790 [ 261.977676][T11067] RSP: 0018:ffff88805c15fc08 EFLAGS: 00010006 [ 261.983282][T11076] ? kmem_cache_alloc+0x364/0x710 [ 261.987754][T11067] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900109be000 [ 262.007429][T11076] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.012780][T11067] RDX: 0000000000000018 RSI: ffffffff81d168d5 RDI: ffff8880883c2900 [ 262.019702][T11076] ? ns_capable_common+0x93/0x100 [ 262.024697][T11067] RBP: ffff88805c15fc70 R08: 0000000000000004 R09: ffffed100b82bf7d [ 262.032663][T11076] io_uring_setup+0x345/0x1cc0 [ 262.038882][T11067] R10: ffffed100b82bf7c R11: 0000000000000003 R12: 00000000000000c0 [ 262.046845][T11076] ? io_uring_release+0x50/0x50 [ 262.051849][T11067] R13: ffff8880883c29c0 R14: 1ffff11011078510 R15: 0000000000000000 [ 262.059800][T11076] ? fput_many+0x12c/0x1a0 [ 262.064538][T11067] FS: 00007fdd87665700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 262.072512][T11076] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 262.077341][T11067] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 262.085307][T11076] ? do_syscall_64+0x26/0x760 [ 262.089690][T11067] CR2: 00000000007161b4 CR3: 000000008aa62000 CR4: 00000000001406f0 [ 262.098610][T11076] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.104032][T11067] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 262.110596][T11076] ? do_syscall_64+0x26/0x760 [ 262.115239][T11067] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 262.123205][T11076] ? lockdep_hardirqs_on+0x421/0x5e0 [ 262.129234][T11067] Call Trace: [ 262.137200][T11076] __x64_sys_io_uring_setup+0x54/0x80 [ 262.141850][T11067] io_cqring_overflow_flush+0x6b9/0xa90 [ 262.149809][T11076] do_syscall_64+0xfa/0x760 [ 262.155065][T11067] ? lock_downgrade+0x920/0x920 [ 262.158331][T11076] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.163693][T11067] ? io_timeout_cancel+0x2c0/0x2c0 [ 262.169207][T11076] RIP: 0033:0x45a219 [ 262.173686][T11067] ? lockdep_hardirqs_on+0x421/0x5e0 [ 262.178508][T11076] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.184374][T11067] ? trace_hardirqs_on+0x67/0x240 [ 262.189453][T11076] RSP: 002b:00007f3242610c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 262.193335][T11067] ? __kasan_check_read+0x11/0x20 [ 262.198587][T11076] RAX: ffffffffffffffda RBX: 00007f3242610c90 RCX: 000000000045a219 [ 262.218167][T11067] io_ring_ctx_wait_and_kill+0x24f/0x7c0 14:37:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x1e9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b699530667054234175", 0x4e}, {&(0x7f0000000640)="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", 0x122}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 262.223155][T11076] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000d0d [ 262.231541][T11067] io_uring_setup+0x1256/0x1cc0 [ 262.236528][T11076] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.244488][T11067] ? lockdep_hardirqs_on+0x421/0x5e0 [ 262.250097][T11076] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f32426116d4 [ 262.258056][T11067] ? io_uring_release+0x50/0x50 [ 262.262873][T11076] R13: 00000000004c1915 R14: 00000000004d55d8 R15: 0000000000000004 [ 262.270832][T11067] __x64_sys_io_uring_setup+0x54/0x80 [ 262.285339][ T4001] kobject: 'loop1' (000000000d3414ac): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 262.288878][T11067] do_syscall_64+0xfa/0x760 [ 262.288898][T11067] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.322723][T11067] RIP: 0033:0x45a219 [ 262.326622][T11067] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.329042][ T4001] kobject: 'loop0' (00000000f0513f95): kobject_uevent_env 14:37:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) [ 262.346322][T11067] RSP: 002b:00007fdd87664c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 262.346334][T11067] RAX: ffffffffffffffda RBX: 00007fdd87664c90 RCX: 000000000045a219 [ 262.346340][T11067] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000d0d [ 262.346346][T11067] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.346353][T11067] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd876656d4 [ 262.346359][T11067] R13: 00000000004c1915 R14: 00000000004d55d8 R15: 0000000000000004 [ 262.346369][T11067] Modules linked in: [ 262.346388][T11067] ---[ end trace 0d1d7d6a5b5c470f ]--- [ 262.346406][T11067] RIP: 0010:io_commit_cqring+0x1e1/0xdb0 [ 262.346425][T11067] Code: 03 0f 8e df 09 00 00 48 8b 45 d0 4c 8d a3 c0 00 00 00 4c 89 e2 48 c1 ea 03 44 8b b8 c0 01 00 00 48 b8 00 00 00 00 00 fc ff df <0f> b6 14 02 4c 89 e0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 61 [ 262.398462][ T4001] kobject: 'loop0' (00000000f0513f95): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 262.401717][T11067] RSP: 0018:ffff88805c15fc08 EFLAGS: 00010006 [ 262.401728][T11067] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900109be000 [ 262.401740][T11067] RDX: 0000000000000018 RSI: ffffffff81d168d5 RDI: ffff8880883c2900 [ 262.425610][ T4001] kobject: 'loop4' (00000000b1bcb8e5): kobject_uevent_env [ 262.436272][T11067] RBP: ffff88805c15fc70 R08: 0000000000000004 R09: ffffed100b82bf7d [ 262.436280][T11067] R10: ffffed100b82bf7c R11: 0000000000000003 R12: 00000000000000c0 [ 262.436286][T11067] R13: ffff8880883c29c0 R14: 1ffff11011078510 R15: 0000000000000000 [ 262.436296][T11067] FS: 00007fdd87665700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 262.436303][T11067] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 262.436310][T11067] CR2: 00000000007161b4 CR3: 000000008aa62000 CR4: 00000000001406f0 [ 262.436320][T11067] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 262.436327][T11067] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 262.436334][T11067] Kernel panic - not syncing: Fatal exception [ 262.447790][T11067] Kernel Offset: disabled [ 262.550331][T11067] Rebooting in 86400 seconds..