Warning: Permanently added '10.128.0.195' (ECDSA) to the list of known hosts. 2020/05/12 06:59:28 fuzzer started 2020/05/12 06:59:28 dialing manager at 10.128.0.105:36533 2020/05/12 06:59:28 syscalls: 3055 2020/05/12 06:59:28 code coverage: enabled 2020/05/12 06:59:28 comparison tracing: enabled 2020/05/12 06:59:28 extra coverage: enabled 2020/05/12 06:59:28 setuid sandbox: enabled 2020/05/12 06:59:28 namespace sandbox: enabled 2020/05/12 06:59:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/12 06:59:28 fault injection: enabled 2020/05/12 06:59:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/12 06:59:28 net packet injection: enabled 2020/05/12 06:59:28 net device setup: enabled 2020/05/12 06:59:28 concurrency sanitizer: enabled 2020/05/12 06:59:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/12 06:59:28 USB emulation: enabled 2020/05/12 06:59:29 adding functions to KCSAN blacklist: 'find_get_pages_range_tag' 'ep_poll' 'generic_fillattr' 'blk_mq_get_request' '_find_next_bit' 'do_signal_stop' syzkaller login: [ 52.599474][ T8921] KCSAN: could not find function: '_find_next_bit' 06:59:36 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 59.814632][ T8923] IPVS: ftp: loaded support on port[0] = 21 [ 59.893694][ T8923] chnl_net:caif_netlink_parms(): no params data found 06:59:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) [ 59.947855][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.955117][ T8923] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.963636][ T8923] device bridge_slave_0 entered promiscuous mode [ 59.972328][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.979784][ T8923] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.990737][ T8923] device bridge_slave_1 entered promiscuous mode [ 60.009482][ T8923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.020355][ T8923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.041269][ T8923] team0: Port device team_slave_0 added [ 60.048789][ T8923] team0: Port device team_slave_1 added [ 60.064191][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.071398][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.098461][ T8923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.111392][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.118735][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.145097][ T8923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.177849][ T9077] IPVS: ftp: loaded support on port[0] = 21 06:59:37 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000071401"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xf213, 0x0, 0x0, 0x4b6ae4f95a5de35b) [ 60.230153][ T8923] device hsr_slave_0 entered promiscuous mode [ 60.288342][ T8923] device hsr_slave_1 entered promiscuous mode [ 60.479983][ T9077] chnl_net:caif_netlink_parms(): no params data found [ 60.497103][ T9128] IPVS: ftp: loaded support on port[0] = 21 [ 60.532293][ T8923] netdevsim netdevsim0 netdevsim0: renamed from eth0 06:59:37 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x14, 0x2b, 0x0, @local, @local, {[@fragment={0x0, 0x0, 0x4}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 60.591066][ T8923] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.679015][ T8923] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.730446][ T8923] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.776668][ T9253] IPVS: ftp: loaded support on port[0] = 21 06:59:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="f6", 0x1}], 0x1) [ 60.819818][ T9077] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.826886][ T9077] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.835452][ T9077] device bridge_slave_0 entered promiscuous mode [ 60.843999][ T9077] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.851375][ T9077] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.859375][ T9077] device bridge_slave_1 entered promiscuous mode [ 60.908607][ T9077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.938614][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.945649][ T8923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.952914][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.959988][ T8923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.999878][ T5288] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.010078][ T5288] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.041829][ T9077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.076244][ T9128] chnl_net:caif_netlink_parms(): no params data found [ 61.111450][ T9389] IPVS: ftp: loaded support on port[0] = 21 [ 61.151828][ T9077] team0: Port device team_slave_0 added [ 61.184194][ T9253] chnl_net:caif_netlink_parms(): no params data found [ 61.195351][ T9077] team0: Port device team_slave_1 added 06:59:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x44}}, 0x0) [ 61.293045][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.303569][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.333504][ T9077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.345201][ T9128] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.355750][ T9128] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.364198][ T9128] device bridge_slave_0 entered promiscuous mode [ 61.376103][ T8923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.394115][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.407566][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.434491][ T9077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.445801][ T9128] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.452913][ T9128] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.461384][ T9128] device bridge_slave_1 entered promiscuous mode [ 61.490297][ T9253] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.497357][ T9253] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.505634][ T9253] device bridge_slave_0 entered promiscuous mode [ 61.514697][ T9128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.526475][ T9128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.546531][ T9559] IPVS: ftp: loaded support on port[0] = 21 [ 61.559274][ T9389] chnl_net:caif_netlink_parms(): no params data found [ 61.575649][ T9253] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.582843][ T9253] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.590636][ T9253] device bridge_slave_1 entered promiscuous mode [ 61.630381][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.637964][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.655394][ T9128] team0: Port device team_slave_0 added [ 61.667272][ T8923] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.685561][ T9253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.699854][ T9128] team0: Port device team_slave_1 added [ 61.749123][ T9077] device hsr_slave_0 entered promiscuous mode [ 61.788092][ T9077] device hsr_slave_1 entered promiscuous mode [ 61.827550][ T9077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.835174][ T9077] Cannot create hsr debugfs directory [ 61.841198][ T9389] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.850219][ T9389] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.858153][ T9389] device bridge_slave_0 entered promiscuous mode [ 61.866742][ T9389] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.874929][ T9389] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.882993][ T9389] device bridge_slave_1 entered promiscuous mode [ 61.890864][ T9253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.915790][ T9128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.923722][ T9128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.949760][ T9128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.962694][ T9128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.969672][ T9128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.995778][ T9128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.024958][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.034927][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.043971][ T5288] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.051061][ T5288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.073691][ T9253] team0: Port device team_slave_0 added [ 62.092799][ T9389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.104196][ T9389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.114501][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.123242][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.131866][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.138940][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.147584][ T9253] team0: Port device team_slave_1 added [ 62.189493][ T9128] device hsr_slave_0 entered promiscuous mode [ 62.227663][ T9128] device hsr_slave_1 entered promiscuous mode [ 62.277715][ T9128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.285275][ T9128] Cannot create hsr debugfs directory [ 62.305119][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.327708][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.334672][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.361300][ T9253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.383952][ T9389] team0: Port device team_slave_0 added [ 62.402334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.413362][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.420773][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.447011][ T9253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.464354][ T9389] team0: Port device team_slave_1 added [ 62.495704][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.504297][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.522700][ T9077] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 62.569547][ T9077] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 62.630434][ T9077] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 62.683534][ T9077] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 62.743424][ T9559] chnl_net:caif_netlink_parms(): no params data found [ 62.751775][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.760890][ T9389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.769633][ T9389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.795618][ T9389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.827110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.838432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.847024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.858046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.866570][ T9389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.873607][ T9389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.899503][ T9389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.959276][ T9253] device hsr_slave_0 entered promiscuous mode [ 62.997701][ T9253] device hsr_slave_1 entered promiscuous mode [ 63.037478][ T9253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.045037][ T9253] Cannot create hsr debugfs directory [ 63.093483][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.102727][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.115677][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.199782][ T9389] device hsr_slave_0 entered promiscuous mode [ 63.247723][ T9389] device hsr_slave_1 entered promiscuous mode [ 63.297616][ T9389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.305177][ T9389] Cannot create hsr debugfs directory [ 63.333504][ T9128] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 63.395241][ T9559] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.402514][ T9559] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.410643][ T9559] device bridge_slave_0 entered promiscuous mode [ 63.432552][ T9128] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 63.470988][ T9559] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.478106][ T9559] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.485713][ T9559] device bridge_slave_1 entered promiscuous mode [ 63.505428][ T9253] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 63.559317][ T9128] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 63.628487][ T9253] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 63.659488][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.666996][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.675073][ T9128] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 63.740677][ T9559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.752533][ T9559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.767030][ T9253] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 63.829446][ T9253] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 63.932796][ T8923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.957756][ T9559] team0: Port device team_slave_0 added [ 63.969308][ T9559] team0: Port device team_slave_1 added [ 63.980297][ T9389] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.039142][ T9389] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.092557][ T9389] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.160089][ T9389] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.229396][ T9559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.236463][ T9559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.263445][ T9559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.276065][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.287273][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.313978][ T9559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.337180][ T9559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.364264][ T9559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.388559][ T9077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.407333][ T9077] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.416009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.425015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.451946][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.462175][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.490433][ T8923] device veth0_vlan entered promiscuous mode [ 64.530007][ T9559] device hsr_slave_0 entered promiscuous mode [ 64.607614][ T9559] device hsr_slave_1 entered promiscuous mode [ 64.647261][ T9559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.654852][ T9559] Cannot create hsr debugfs directory [ 64.661320][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.669928][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.678262][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.686808][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.695332][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.702391][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.710279][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.718842][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.727272][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.734281][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.742074][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.752226][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.768150][ T9253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.790932][ T9128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.802034][ T8923] device veth1_vlan entered promiscuous mode [ 64.809374][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.819235][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.828522][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.836915][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.846321][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.855111][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.864195][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.888392][ T9128] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.904561][ T9253] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.912059][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.921148][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.929473][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.937701][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.945402][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.953129][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.960980][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.977746][ T9389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.007422][ T9389] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.029500][ T8923] device veth0_macvtap entered promiscuous mode [ 65.036526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.045298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.053596][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.060718][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.068515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.077797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.085972][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.093018][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.100921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.108759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.116321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.124784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.133051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.141832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.150537][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.157635][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.165311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.173944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.182437][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.189558][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.197461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.206155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.214869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.224216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.232087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.240487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.258297][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.277679][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.286560][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.296526][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.305421][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.314370][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.321591][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.329659][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.338911][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.347663][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.356016][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.363051][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.371029][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.379742][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.389838][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.398202][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.406109][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.414997][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.424823][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.438126][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.461764][ T8923] device veth1_macvtap entered promiscuous mode [ 65.488550][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.497922][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.537725][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.548153][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.558235][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.566586][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.575600][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.584133][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.592506][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.601903][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.610532][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.618276][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.625720][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.634514][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.643210][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.652398][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.661207][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.670667][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.678936][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.691356][ T9077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.702657][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.723478][ T9559] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 65.758950][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.768208][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.778657][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.787551][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.796308][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.807635][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.818709][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.827569][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.841869][ T9559] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 65.879492][ T9559] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 65.921114][ T9559] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 65.988820][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.999495][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.013524][ T9389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.024496][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.054236][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.063302][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.072368][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.080322][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.088059][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.096582][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.214195][ T9253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.300265][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.319329][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.326712][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.347125][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.370805][ T9389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.385239][ T9128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.399831][T10181] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 66.418124][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.440559][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.460630][ T9077] device veth0_vlan entered promiscuous mode 06:59:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 66.489518][T10187] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 66.498978][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.510361][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.518404][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.529944][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.550523][T10190] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 66.583873][ T9253] device veth0_vlan entered promiscuous mode [ 66.594505][ T9077] device veth1_vlan entered promiscuous mode 06:59:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 66.608659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.616774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.647554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.660025][ T9559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.690195][ T9253] device veth1_vlan entered promiscuous mode [ 66.707351][T10194] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 66.722305][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.735578][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 06:59:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 66.754134][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.765068][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.773671][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.785522][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.804768][ T9559] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.822165][ T9128] device veth0_vlan entered promiscuous mode [ 66.842262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.851632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.859873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.868629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.880114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.898166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.906192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.914536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.923532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.932263][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.939553][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.947703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.956120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.964802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.973466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.981819][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.988899][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.997858][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.012227][T10200] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 67.026276][ T9128] device veth1_vlan entered promiscuous mode [ 67.035812][ T9077] device veth0_macvtap entered promiscuous mode [ 67.062074][ T9077] device veth1_macvtap entered promiscuous mode [ 67.077461][ T9303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.085359][ T9303] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.095804][ T9303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.104618][ T9303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 06:59:44 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) [ 67.114051][ T9303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.145685][ T9253] device veth0_macvtap entered promiscuous mode [ 67.165785][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.191724][ C1] hrtimer: interrupt took 24989 ns [ 67.212987][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.246325][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.263702][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.271901][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.280999][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.290413][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.299682][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.309854][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.321558][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.336689][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.346189][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.356579][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.365200][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.376145][ T9253] device veth1_macvtap entered promiscuous mode [ 67.391149][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.401747][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:59:44 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) [ 67.414091][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.427537][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.437551][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.446151][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.455343][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.504228][ T9559] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.528181][ T9559] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.554227][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.564175][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.574066][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.583605][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.593592][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.603221][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.616132][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.628387][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.638832][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:59:44 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377abc866f4d108aa6d8fa1f0d3156e49e1dcc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8f0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) [ 67.649797][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.661023][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.670469][ T9128] device veth0_macvtap entered promiscuous mode [ 67.696634][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.717383][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.725770][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.747576][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.758766][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.777537][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.788353][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.802600][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.814346][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.830680][ T9128] device veth1_macvtap entered promiscuous mode [ 67.847420][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.855970][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.867832][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.880342][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.889017][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 06:59:44 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) [ 67.898423][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.906379][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.991797][ T9389] device veth0_vlan entered promiscuous mode [ 68.003370][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.011987][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.048240][ T9128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.062395][ T9128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.072880][ T9128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.084713][ T9128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.095028][ T9128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.106190][ T9128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.120382][ T9128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.135985][ T9389] device veth1_vlan entered promiscuous mode [ 68.176004][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.186466][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.198277][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.212563][ T9128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.223724][ T9128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.238001][ T9128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.252164][ T9128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.263890][ T9128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.281806][ T9128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.293725][ T9128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.342672][ T9559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.353864][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.364757][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.452355][T10225] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.686114][T10230] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.706780][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.715468][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.756692][ T9303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.765220][ T9303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 06:59:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) [ 68.802357][ T9389] device veth0_macvtap entered promiscuous mode 06:59:45 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000071401"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xf213, 0x0, 0x0, 0x4b6ae4f95a5de35b) 06:59:45 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377abc866f4d108aa6d8fa1f0d3156e49e1dcc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8f0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) [ 68.843157][ T9389] device veth1_macvtap entered promiscuous mode [ 68.861465][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.897460][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.905507][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.931259][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.960474][ T9559] device veth0_vlan entered promiscuous mode [ 68.979807][T10243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.008981][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.027019][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.057145][ T9559] device veth1_vlan entered promiscuous mode [ 69.092692][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.122987][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.133854][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.145644][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.156111][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.166825][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.177101][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.187801][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.199269][ T9389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.216053][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.224775][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.234470][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.261419][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.272810][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.296732][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.326831][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.337541][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.348731][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.359150][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.371340][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.383173][ T9389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.409050][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.417260][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.425852][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.498307][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.509559][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.604771][ T9559] device veth0_macvtap entered promiscuous mode [ 69.634671][ T9559] device veth1_macvtap entered promiscuous mode 06:59:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="f6", 0x1}], 0x1) [ 69.679070][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.696570][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.706414][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.736548][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.746471][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.758700][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.769237][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.780456][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.791197][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.802372][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.813973][ T9559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.823269][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.832618][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.843520][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.852538][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.868259][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.883825][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.896365][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.907767][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.918354][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.929398][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.939635][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.950963][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.961255][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.972120][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.983390][ T9559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.993275][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.003194][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.206982][T10264] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 70.240031][T10265] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:59:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x44}}, 0x0) 06:59:47 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x14, 0x2b, 0x0, @local, @local, {[@fragment={0x0, 0x0, 0x4}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 06:59:47 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000071401"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xf213, 0x0, 0x0, 0x4b6ae4f95a5de35b) 06:59:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) 06:59:47 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377abc866f4d108aa6d8fa1f0d3156e49e1dcc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8f0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="f6", 0x1}], 0x1) 06:59:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="f6", 0x1}], 0x1) 06:59:47 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x14, 0x2b, 0x0, @local, @local, {[@fragment={0x0, 0x0, 0x4}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 70.365127][T10276] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:59:47 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000071401"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xf213, 0x0, 0x0, 0x4b6ae4f95a5de35b) [ 70.424641][T10279] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 70.474152][T10276] device bridge_slave_1 left promiscuous mode [ 70.481477][T10276] bridge0: port 2(bridge_slave_1) entered disabled state 06:59:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x44}}, 0x0) 06:59:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="f6", 0x1}], 0x1) [ 70.548644][T10276] device bridge_slave_0 left promiscuous mode [ 70.556629][T10276] bridge0: port 1(bridge_slave_0) entered disabled state 06:59:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) 06:59:47 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x14, 0x2b, 0x0, @local, @local, {[@fragment={0x0, 0x0, 0x4}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 06:59:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="f6", 0x1}], 0x1) 06:59:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="f6", 0x1}], 0x1) [ 70.966804][T10291] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 70.996625][T10294] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:59:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) 06:59:48 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:48 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x44}}, 0x0) 06:59:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) 06:59:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) [ 71.214714][T10322] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 71.235496][T10321] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 71.314960][T10325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:59:48 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) [ 71.531457][T10325] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 06:59:48 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) [ 71.641213][T10325] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 06:59:48 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377abc866f4d108aa6d8fa1f0d3156e49e1dcc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8f0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) [ 71.860985][T10325] bond0 (unregistering): Released all slaves [ 71.891600][T10329] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:59:49 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) [ 71.917408][T10336] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 72.140651][T10337] team0 (unregistering): Port device team_slave_0 removed [ 72.221325][T10337] team0 (unregistering): Port device team_slave_1 removed [ 72.261829][T10341] device bridge_slave_1 left promiscuous mode [ 72.268803][T10341] bridge0: port 2(bridge_slave_1) entered disabled state 06:59:49 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) [ 72.303206][T10341] device bridge_slave_0 left promiscuous mode [ 72.309895][T10341] bridge0: port 1(bridge_slave_0) entered disabled state 06:59:49 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:49 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:49 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377abc866f4d108aa6d8fa1f0d3156e49e1dcc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8f0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:49 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) 06:59:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) [ 72.792782][T10434] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:59:50 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:50 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:50 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:50 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:50 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:50 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:50 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377abc866f4d108aa6d8fa1f0d3156e49e1dcc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8f0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:50 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377abc866f4d108aa6d8fa1f0d3156e49e1dcc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8f0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:51 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 06:59:52 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 06:59:52 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 06:59:52 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 06:59:52 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 06:59:52 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377abc866f4d108aa6d8fa1f0d3156e49e1dcc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8f0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:52 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="2c00000003000000000000008700000004000200000007000000000000000000000000000000000000000000203b9d5a053786ed0fe77cb48e324d9e45c9e2580a8c1a56314dd4796d442c0e38c728b2c6ddf2959ac51ce026e38be1e2b1e793cb7f1c0165cd5c9b3845bd5727bc4db2ff4fa309204f778ecd77890a9dd962932cfd80b21d57b101d599b1b2b6d872fc320a0ea23a6506de750d71b410b9c0847e9ac67e31640f4f5e3e634b48490833196dd3ce0ceedd78f60b0304f029082ec097fa2965a8da3e2cf7fe39599a3aebc5750b5b4bbe32ccc83d6ad40e2f9f95457ad3952b2ef20000000000000000000000000000aff45eb1e20b25147b4cb8b37236b21238506214b602f96d971667baf1cf4634f82970700aab46746c8e64bd64eb80e8a159a52295de7832f88f264ed74fb459fdc39c5259c7769f6111114afdc691ac2ddd404382007eb1d9d8aa5690602e46f4de6b915384a5a96ee18abe94297dd84e0b493e526ad9c40987e3ef39408f9e2318d7d23a36812d3d425078c57efa7b78054a071febe2267f9ace"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 06:59:53 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:53 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 06:59:53 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 06:59:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) dup3(r0, r1, 0x0) 06:59:53 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 06:59:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) dup3(r0, r1, 0x0) 06:59:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) dup3(r0, r1, 0x0) 06:59:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) dup3(r0, r1, 0x0) 06:59:53 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 06:59:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500f47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2f3009a05eb588afd3bf306", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x2}}}, 0x30) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:59:54 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) dup3(r0, r1, 0x0) 06:59:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) dup3(r0, r1, 0x0) 06:59:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000007060107dd002e5d4439274a5a8400000500010006"], 0x1c}}, 0x0) 06:59:54 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) socket$packet(0x11, 0x3, 0x300) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x10000, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000004c0)=""/235) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377abc866f4d108aa6d8fa1f0d3156e49e1dcc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8f0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790", @ANYRES16=r3, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d300000000000000008000400000000000000"], 0x3}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) 06:59:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff8d, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x215, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 06:59:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000007060107dd002e5d4439274a5a8400000500010006"], 0x1c}}, 0x0) 06:59:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) dup3(r0, r1, 0x0) 06:59:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 06:59:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff8d, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x215, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 06:59:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000007060107dd002e5d4439274a5a8400000500010006"], 0x1c}}, 0x0) 06:59:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500f47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2f3009a05eb588afd3bf306", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x2}}}, 0x30) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff8d, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x215, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 06:59:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000007060107dd002e5d4439274a5a8400000500010006"], 0x1c}}, 0x0) 06:59:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 06:59:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 06:59:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 06:59:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff8d, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x215, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 06:59:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500f47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2f3009a05eb588afd3bf306", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x2}}}, 0x30) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:59:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 06:59:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 06:59:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 06:59:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500f47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2f3009a05eb588afd3bf306", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x2}}}, 0x30) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:00:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500f47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2f3009a05eb588afd3bf306", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x2}}}, 0x30) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:00:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500f47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2f3009a05eb588afd3bf306", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x2}}}, 0x30) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:00:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500f47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2f3009a05eb588afd3bf306", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x2}}}, 0x30) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:00:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff8d, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x215, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 07:00:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff8d, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x215, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 07:00:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ustat(0x0, 0x0) 07:00:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff8d, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x215, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 07:00:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ustat(0x0, 0x0) 07:00:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ustat(0x0, 0x0) 07:00:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x81}, {r0, 0x20}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x1]}, 0x8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) 07:00:06 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0x541b, 0x0) 07:00:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 07:00:06 executing program 2: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ustat(0x0, 0x0) 07:00:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ustat(0x0, 0x0) 07:00:06 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0x541b, 0x0) 07:00:07 executing program 2: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ustat(0x0, 0x0) 07:00:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 07:00:07 executing program 3: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 2: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ustat(0x0, 0x0) 07:00:07 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0x541b, 0x0) 07:00:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 07:00:07 executing program 5: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0x541b, 0x0) 07:00:07 executing program 3: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 4: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 2: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 07:00:07 executing program 5: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 4: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:07 executing program 3: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 2: socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 07:00:07 executing program 5: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 4: unshare(0x20000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x64040700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:00:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x9}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 07:00:07 executing program 3: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) 07:00:07 executing program 2: socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 07:00:07 executing program 5: socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 07:00:07 executing program 4: socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 07:00:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x9}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 07:00:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:08 executing program 2: socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) [ 90.930671][T10840] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 07:00:08 executing program 5: socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) [ 91.007673][T10840] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 07:00:08 executing program 4: socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) [ 91.079659][T10840] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 07:00:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x9}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) [ 91.197205][T10848] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 07:00:08 executing program 2: socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 07:00:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 91.269316][T10848] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 91.391337][T10848] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 07:00:08 executing program 3: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) 07:00:08 executing program 4: socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 07:00:08 executing program 5: socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 07:00:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x9}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 07:00:08 executing program 2: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) 07:00:08 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 91.567490][T10871] syz-executor.0 (10871) used greatest stack depth: 10424 bytes left 07:00:08 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) 07:00:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:08 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 91.710543][T10883] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 91.771668][T10883] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 91.910186][T10883] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 92.023518][T10885] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 07:00:09 executing program 0: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 92.071369][T10885] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 92.181013][T10885] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 07:00:09 executing program 3: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 92.286084][T10895] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 92.324760][T10895] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 92.365571][T10895] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 07:00:09 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 92.484936][T10893] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 92.510872][T10893] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 07:00:09 executing program 2: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 92.643705][T10893] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 07:00:09 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) 07:00:09 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 92.697794][T10901] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue [ 92.759915][T10918] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 92.794594][T10918] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 92.807188][T10918] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 92.857840][T10925] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 92.935823][T10925] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 93.090203][T10925] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 07:00:10 executing program 0: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 93.174190][T10934] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 93.216716][T10934] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 93.276268][T10934] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 93.294646][T10940] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 93.317875][T10940] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 07:00:10 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 93.348790][T10940] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 93.516849][T10950] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 93.557360][T10950] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 07:00:10 executing program 3: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 93.661848][T10950] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 93.708200][T10951] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 93.739117][T10951] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 93.868018][T10951] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 07:00:11 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 93.946839][T10965] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 93.967935][T10965] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 07:00:11 executing program 2: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) 07:00:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:11 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 93.993105][T10965] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 94.031847][T10978] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 94.073368][T10978] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 07:00:11 executing program 0: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x3f00, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000079c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000000}, {0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006480)}, {&(0x7f0000006500)="2eed753e0ae187e0a4d4c030b5669edb66f5ac13e0cc70aa077b39f8a95b9985b2496e223394e9b4cb70ee93a1053a056633434cfdfa9fe2a5dc74092fef0317ac9034919885fa17f85c117033e16afe6ee373229810daeeb7d0395764dc7ca5ebba369bb5b3c755ca390222848aef82adf673de47ce033c41e0415c0feec44b21fa3eec0607", 0x86}, {0x0}], 0x3, &(0x7f0000006740)=[@iv={0x20, 0x117, 0x2, 0x6, "85cd09c42e29"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000007800)}, {&(0x7f0000007840)="b541123d831130c9d7fde2023b2c2ba7f98cfa2202e61e839f4943bd92501f4a455a501dacd3423bf43f498aab5afd4f9d0d856541dbb1bfc8c79f79384b9fdd40b8c5921aaa19", 0x47}, {&(0x7f00000078c0)="e819620d3dee2fd181fc214c8648e209887f4843a3396c233c3b71ce4c7ba44a959e7d08a1e6611a573d16a18d1cbc7ec72663182bbf95e03915666442c9c5e3e09060992e2420c8ace215454b879e0891bc61cf9d4ad56e0e680134c6dba99b7e95a1b4413f4a1a167e27ab311578ee7dfa2f6ad2182a91e53a52e2ebd01c467e98347b1dee4c6cc91d7957", 0x8c}], 0x3, 0x0, 0x0, 0x44}], 0x3, 0x91) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000007a80)={0x4, @pix={0x0, 0x3, 0x32525942, 0x5, 0x1, 0x0, 0x9, 0x4, 0x0, 0x6, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000007cc0)={0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e20, 0x6, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="5c3da3ca2e905251597bc5483ea35038c2b1fe797ab8faf76f399a0920a069fa", 0x20}, {&(0x7f00000003c0)="d0f04e4dc8e7b686f3f9cd6241980fddfacff603ec32b5aa632dba97c9eae1436f249769b570a5c5c94a1fc4beec0c106bae36eb81d7228e2d7b5054b693a7de6b53c0bf4a02cc6a3aa49c7942ab008007e51f426f7a79ba04f7c19c63192b581033b031c06b7cd236556bced97f4ce27d0c40ed98cfc6d19c122f8b3974f6cbb0ed0cdc653a0c0d839bd93d3b8ccd9bfdd26a2dfd1b3fa70a4dad1342ef0243d71de7c344e82fc0b1fd25474104eeedd46754e69915c83cac50d781d26c06362a768ff5205a49dd4800", 0xca}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}, {{&(0x7f0000003400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, 0x0, 0x0, &(0x7f0000003540)=[{0x30, 0x0, 0x4, "6e1d3ac55d0ac67cfcd0d66142b990de9853c8ad7dd2b004b7"}, {0xe0, 0x0, 0x0, "692cefdc3e1eb717e756b8822f9e97c2acbc245638808ff1a7f13f58ce76fec02c27f768c3523d68eac64bebc1994aa3f524d103435ee82e86184dffbe9e4bed314f9ce3a65613c1ac43fb31abe79047777188d78bde5e7c16220cfed46491a1328a1ad563868eb0835a4ca534b05560f4650079fa50d00e02e721e4832db21858692443ee33e8d35750a2df33bb52cf4b345f710ef631939d4e8518b5194baa436bfa5c1a56123b56cbd01d87d009b18aed3392a6af7c624b3f4ec0b1dc9a41c0b2e8b489e2a4166f"}, {0x10, 0x110}, {0x98, 0x110, 0x20, "904ad61a47d3efffacbb0a1aa5256cced994c14b0c98a941fcb5fb3e1c4fb1ec6154f908e98e293a2dfc9a4f530bd85bae4dd804e46d32b4d0a76f427bf9972633edfac57186af9574ff3c73629927b2bb00afc649ecff12ad12d1bab95feee0daed9dbe966dcbfcf8bfb548e6f07d8bf83bbc42c5d85e48ef3feda2256312945693978bade80b"}], 0x1b8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c40)="603f5abff4c9d9a62075d676f83140a63ff6d535aef465da563e74e689a10562da5509935c12763c5822a122386935184a9e25dbe6cd8141d4a5b8aff971b6320ca31caac41052b89b2e2e104baa369e573b12952d70266b60d4fafcecfde0c2b217e150a354c093ac74cdc9bd195e01f9a1bff5d1ed06bf5031fcfe36ad78a607258f6a116ad792", 0x88}, {0x0}, {&(0x7f0000003d40)="06", 0x1}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)}], 0x5}}, {{0x0, 0x0, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=[{0x100, 0x102, 0x0, "55ae4a861a1ac04bb6389e2113948837b6605074e229898d3412d59dd2a86f9e3e3ee1c5eaf8a1f68ba8329a9b80aae6782cb0e288e9b055e8ac3c908ccbbdc47a6bce264b86cfeb77a20f36011460ca92dd8e9231c215a4a051dacf419c2f28492a1607cd5f5935491b3b40a4db4889c0299fe53b79937b0a8900f22a0e1f049dc78a10e23d918eb551a08fa1c7dbe4147cc3f391373ed9d6305524b939ce33847555cc7032f710978ebdcfd68eb0391d51b9537df698e5a4197dbaf0d3113814cd5cacc2575f6d62ec4663ab8b76c99b33ee9e4ffd445450d7204ef582cfe5b754e83e4750a33852fe47cde4645049"}, {0x10, 0x109}, {0x78, 0x6, 0x2, "52966d40913c5d2a303b5c3104839e9556b6927c04d986269668821840f3f8e78ebbf682c5c53ff1619a9fa5bf346417a2543e7f0761ee4023fb8ad3fcdcb4451a6a3b1cfa2949ada27be011d0c4c861bb517dc6b1ff108f16d9a7b8c9e7cc593b84"}, {0x10, 0x109}], 0x198}}], 0x6, 0x404c000) [ 94.114326][T10978] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 94.248059][T10986] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 94.416923][T10986] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 07:00:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 94.559993][T10986] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 94.626673][T11007] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 07:00:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 94.702858][T11007] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 94.843705][T11007] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 07:00:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 95.222150][T11013] syz-executor.3 (11013) used greatest stack depth: 10296 bytes left 07:00:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fsopen(0x0, 0x0) 07:00:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fsopen(0x0, 0x0) 07:00:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "a803994b86384785", "35deece18d4af9e9cbfec8576d274744", "d5e83398", "cc391ac695fea516"}, 0x28) close(r0) 07:00:13 executing program 3: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0xfffffffffffffd53, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 07:00:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x182, &(0x7f00000004c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:00:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fsopen(0x0, 0x0) 07:00:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:00:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fsopen(0x0, 0x0) 07:00:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 07:00:14 executing program 3: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0xfffffffffffffd53, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 07:00:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "a803994b86384785", "35deece18d4af9e9cbfec8576d274744", "d5e83398", "cc391ac695fea516"}, 0x28) close(r0) 07:00:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 07:00:14 executing program 1: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0xfffffffffffffd53, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 07:00:14 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 07:00:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "a803994b86384785", "35deece18d4af9e9cbfec8576d274744", "d5e83398", "cc391ac695fea516"}, 0x28) close(r0) [ 97.591271][ T27] audit: type=1326 audit(1589266814.643:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:00:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 07:00:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "a803994b86384785", "35deece18d4af9e9cbfec8576d274744", "d5e83398", "cc391ac695fea516"}, 0x28) close(r0) 07:00:16 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:16 executing program 1: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0xfffffffffffffd53, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 07:00:16 executing program 3: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0xfffffffffffffd53, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 07:00:16 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:17 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:17 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:17 executing program 1: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0xfffffffffffffd53, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) [ 100.115971][ T27] audit: type=1326 audit(1589266817.173:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11147 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:00:17 executing program 3: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0xfffffffffffffd53, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) [ 100.188267][ T27] audit: type=1326 audit(1589266817.243:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11156 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 100.253604][ T27] audit: type=1326 audit(1589266817.293:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11158 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 100.315821][ T27] audit: type=1326 audit(1589266817.303:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11162 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:00:17 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:17 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) [ 100.673824][ T27] audit: type=1326 audit(1589266817.733:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:00:17 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) [ 100.776742][ T27] audit: type=1326 audit(1589266817.833:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11192 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:00:17 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:17 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:18 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) [ 100.978734][ T27] audit: type=1326 audit(1589266818.033:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11199 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 101.076986][ T27] audit: type=1326 audit(1589266818.133:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11204 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 101.134277][ T27] audit: type=1326 audit(1589266818.193:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11207 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:00:18 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:18 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:18 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:18 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:18 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:18 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:19 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:19 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 07:00:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x1, 0x0, 0xffffffff}) 07:00:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x1, 0x0, 0xffffffff}) 07:00:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x1, 0x0, 0xffffffff}) 07:00:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:19 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x6}], {0x10, 0x5}}, 0x34, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:00:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x1, 0x0, 0xffffffff}) 07:00:19 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x6}], {0x10, 0x5}}, 0x34, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 102.878652][T11296] team0: Device ipvlan1 failed to register rx_handler 07:00:20 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x6}], {0x10, 0x5}}, 0x34, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:00:20 executing program 1: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:20 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x6}], {0x10, 0x5}}, 0x34, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:00:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x108) 07:00:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x108) 07:00:20 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x6}], {0x10, 0x5}}, 0x34, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 103.681037][T11302] team0: Device ipvlan1 failed to register rx_handler 07:00:20 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:20 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x6}], {0x10, 0x5}}, 0x34, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:00:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x108) 07:00:20 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x6}], {0x10, 0x5}}, 0x34, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:00:20 executing program 1: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x108) [ 103.970374][T11345] team0: Device ipvlan1 failed to register rx_handler 07:00:21 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:21 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:21 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:21 executing program 1: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) [ 104.810655][T11377] team0: Device ipvlan1 failed to register rx_handler 07:00:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:22 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:22 executing program 1: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:22 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:22 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') [ 105.955209][T11411] team0: Device ipvlan1 failed to register rx_handler 07:00:23 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:23 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:23 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:23 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:23 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:24 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) [ 107.126197][T11473] team0: Device ipvlan1 failed to register rx_handler 07:00:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) [ 107.777942][T11485] team0: Device ipvlan1 failed to register rx_handler 07:00:25 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) [ 108.396725][T11511] team0: Device ipvlan1 failed to register rx_handler 07:00:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:26 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 07:00:26 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x40040) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') [ 109.096623][T11512] team0: Device ipvlan1 failed to register rx_handler [ 109.306114][T11528] team0: Device ipvlan1 failed to register rx_handler 07:00:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) [ 109.753676][T11546] team0: Device ipvlan1 failed to register rx_handler 07:00:27 executing program 4: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) [ 110.409769][T11551] team0: Device ipvlan1 failed to register rx_handler 07:00:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) [ 110.730858][T11568] team0: Device ipvlan1 failed to register rx_handler 07:00:28 executing program 4: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 111.223569][T11576] team0: Device ipvlan1 failed to register rx_handler 07:00:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:28 executing program 2: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 111.622625][T11583] team0: Device ipvlan1 failed to register rx_handler 07:00:29 executing program 3: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:29 executing program 5: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) accept$alg(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@deltclass={0x78, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}]}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x78}}, 0x10) 07:00:29 executing program 2: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:29 executing program 4: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:29 executing program 3: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 112.358149][T11613] team0: Device ipvlan1 failed to register rx_handler [ 113.006144][T11614] team0: Device ipvlan1 failed to register rx_handler 07:00:30 executing program 2: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:30 executing program 5: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:30 executing program 0: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:30 executing program 4: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:30 executing program 1: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:30 executing program 3: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x0, r2}) 07:00:30 executing program 0: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:30 executing program 5: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:30 executing program 1: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:30 executing program 4: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:00:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x0, r2}) 07:00:31 executing program 0: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 114.015333][T11728] input: syz1 as /devices/virtual/input/input5 07:00:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x0, r2}) 07:00:31 executing program 1: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 114.125076][T11738] input: syz1 as /devices/virtual/input/input6 07:00:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x0, r2}) 07:00:31 executing program 4: socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x6, r2, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x10}) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd205b4c835d21327970bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db41"], 0x5a) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x9, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x0, 0xd8, 0x81}, {0x7, 0x5, 0xdd, 0x6}, {0x800, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x8, 0x0, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:00:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:00:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:00:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x0, r2}) 07:00:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x0, r2}) [ 114.417014][T11772] input: syz1 as /devices/virtual/input/input7 [ 114.432584][T11770] input: syz1 as /devices/virtual/input/input8 07:00:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:00:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x0, r2}) 07:00:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:00:31 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 114.694880][T11802] input: syz1 as /devices/virtual/input/input10 07:00:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x5}, 0x14) 07:00:31 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) [ 114.761686][T11808] input: syz1 as /devices/virtual/input/input11 07:00:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:00:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x5}, 0x14) 07:00:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 114.993907][T11832] input: syz1 as /devices/virtual/input/input13 [ 115.019054][T11831] input: syz1 as /devices/virtual/input/input12 07:00:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:00:32 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x5}, 0x14) 07:00:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x5}, 0x14) 07:00:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x5}, 0x14) 07:00:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x5}, 0x14) [ 115.526269][T11858] input: syz1 as /devices/virtual/input/input14 07:00:32 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:00:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x5}, 0x14) 07:00:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x5}, 0x14) 07:00:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x5}, 0x14) [ 115.974352][T11886] input: syz1 as /devices/virtual/input/input15 07:00:33 executing program 3: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x5}, 0x14) 07:00:33 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:33 executing program 3: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:33 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:33 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 07:00:33 executing program 3: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:33 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:33 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev]}, 0x28) 07:00:33 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 07:00:33 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:00:33 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002101000418e00000a04fcff", 0x58}], 0x1) 07:00:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev]}, 0x28) [ 116.941360][T11938] binder_alloc: 11935: binder_alloc_buf, no vma 07:00:34 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:00:34 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) [ 116.981576][T11938] binder: 11935:11938 ioctl c0306201 20000100 returned -14 07:00:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002101000418e00000a04fcff", 0x58}], 0x1) 07:00:34 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev]}, 0x28) [ 117.152707][T11958] ptrace attach of "/root/syz-executor.4"[11955] was attempted by "/root/syz-executor.4"[11958] 07:00:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002101000418e00000a04fcff", 0x58}], 0x1) 07:00:34 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 117.338916][T11971] binder_alloc: 11967: binder_alloc_buf, no vma [ 117.347609][T11971] binder: 11967:11971 ioctl c0306201 20000100 returned -14 [ 117.511057][T11989] ptrace attach of "/root/syz-executor.4"[11983] was attempted by "/root/syz-executor.4"[11989] 07:00:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 07:00:34 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002101000418e00000a04fcff", 0x58}], 0x1) 07:00:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev]}, 0x28) 07:00:34 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:34 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:00:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) [ 117.850651][T12030] binder_alloc: 12026: binder_alloc_buf, no vma 07:00:35 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 117.901236][T12030] binder: 12026:12030 ioctl c0306201 20000100 returned -14 [ 117.908849][T12036] ptrace attach of "/root/syz-executor.4"[12033] was attempted by "/root/syz-executor.4"[12036] 07:00:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:35 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:00:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:35 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:00:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 07:00:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 07:00:35 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 118.253931][T12064] ptrace attach of "/root/syz-executor.5"[12060] was attempted by "/root/syz-executor.5"[12064] 07:00:35 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 118.347630][T12065] binder_alloc: 12062: binder_alloc_buf, no vma [ 118.356023][T12067] ptrace attach of "/root/syz-executor.4"[12063] was attempted by "/root/syz-executor.4"[12067] [ 118.380702][T12065] binder: 12062:12065 ioctl c0306201 20000100 returned -14 07:00:35 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:00:35 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 118.503321][T12080] ptrace attach of "/root/syz-executor.5"[12074] was attempted by "/root/syz-executor.5"[12080] 07:00:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:35 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 118.595837][T12084] ptrace attach of "/root/syz-executor.4"[12082] was attempted by "/root/syz-executor.4"[12084] 07:00:35 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 118.723763][T12096] binder_alloc: 12093: binder_alloc_buf, no vma [ 118.734324][T12096] binder: 12093:12096 ioctl c0306201 20000100 returned -14 [ 118.734637][T12094] ptrace attach of "/root/syz-executor.0"[12089] was attempted by "/root/syz-executor.0"[12094] [ 118.760471][T12097] ptrace attach of "/root/syz-executor.5"[12092] was attempted by "/root/syz-executor.5"[12097] 07:00:35 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 07:00:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 07:00:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:36 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1c62356a8aa133b0529799d9f8f0a5376eda6ecf5d7c01faccbe10cc4978b002995350329f183eaee160c0fa5fe629e833281e4c95ebc3b130269bc19c0f9c1958cb726501601aa10cd9e09ebe6251c3f26c51ec4f2f158beafc074d756f8aee6bb53e09f2efee32b1d"], 0xaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 119.017906][T12106] binder_alloc: 12103: binder_alloc_buf, no vma [ 119.030901][T12106] binder: 12103:12106 ioctl c0306201 20000100 returned -14 [ 119.031330][T12110] binder_alloc: 12107: binder_alloc_buf, no vma [ 119.048975][T12110] binder: 12107:12110 ioctl c0306201 20000100 returned -14 07:00:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:36 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) [ 119.105022][T12114] binder_alloc: 12111: binder_alloc_buf, no vma [ 119.133754][T12114] binder: 12111:12114 ioctl c0306201 20000100 returned -14 07:00:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) [ 119.204320][T12126] ptrace attach of "/root/syz-executor.0"[12123] was attempted by "/root/syz-executor.0"[12126] 07:00:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) [ 119.260111][T12131] binder_alloc: 12130: binder_alloc_buf, no vma [ 119.281701][T12131] binder: 12130:12131 ioctl c0306201 20000100 returned -14 07:00:36 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) [ 119.369504][T12136] binder_alloc: 12133: binder_alloc_buf, no vma [ 119.389875][T12136] binder: 12133:12136 ioctl c0306201 20000100 returned -14 [ 119.395439][T12137] binder: 12134:12137 ioctl c0306201 20000100 returned -14 07:00:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) [ 119.485086][T12140] binder: 12138:12140 ioctl c0306201 20000100 returned -14 [ 119.516653][T12141] binder: 12139:12141 ioctl c0306201 20000100 returned -14 07:00:36 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:36 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) [ 119.586014][T12143] binder: 12142:12143 ioctl c0306201 20000100 returned -14 [ 119.599992][T12146] binder: 12144:12146 ioctl c0306201 20000100 returned -14 [ 119.640887][T12147] binder: 12145:12147 ioctl c0306201 20000100 returned -14 07:00:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:36 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:36 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) [ 119.748254][T12154] binder: 12150:12154 ioctl c0306201 20000100 returned -14 [ 119.788884][T12153] binder: 12151:12153 ioctl c0306201 20000100 returned -14 07:00:36 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) [ 119.916071][T12158] binder: 12157:12158 ioctl c0306201 20000100 returned -14 [ 119.931446][T12160] binder: 12156:12160 ioctl c0306201 20000100 returned -14 07:00:37 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:37 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 07:00:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) [ 120.094130][T12166] binder: 12165:12166 ioctl c0306201 20000100 returned -14 07:00:37 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:37 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:37 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) [ 120.265848][T12171] binder: 12169:12171 ioctl c0306201 20000100 returned -14 07:00:37 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002d000500"/20, @ANYRES32, @ANYBLOB="000000000000dfff90"], 0x24}}, 0x0) 07:00:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:37 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002d000500"/20, @ANYRES32, @ANYBLOB="000000000000dfff90"], 0x24}}, 0x0) 07:00:37 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:37 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000140)) 07:00:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002d000500"/20, @ANYRES32, @ANYBLOB="000000000000dfff90"], 0x24}}, 0x0) 07:00:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 07:00:38 executing program 4: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x108, 0x108, 0x108, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ipv6={@remote, @local, [], [], 'bond_slave_0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', [], 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) [ 121.114380][T12205] xt_CT: You must specify a L4 protocol and not use inversions on it 07:00:38 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002d000500"/20, @ANYRES32, @ANYBLOB="000000000000dfff90"], 0x24}}, 0x0) 07:00:38 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000140)) 07:00:38 executing program 4: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x108, 0x108, 0x108, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ipv6={@remote, @local, [], [], 'bond_slave_0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', [], 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 07:00:38 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000140)) 07:00:38 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:38 executing program 4: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x108, 0x108, 0x108, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ipv6={@remote, @local, [], [], 'bond_slave_0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', [], 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) [ 121.342142][T12221] xt_CT: You must specify a L4 protocol and not use inversions on it 07:00:38 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:38 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000140)) 07:00:38 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000140)) 07:00:38 executing program 4: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x108, 0x108, 0x108, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ipv6={@remote, @local, [], [], 'bond_slave_0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', [], 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 07:00:38 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000140)) [ 121.488720][T12229] xt_CT: You must specify a L4 protocol and not use inversions on it [ 121.577324][T12243] xt_CT: You must specify a L4 protocol and not use inversions on it 07:00:39 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:39 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000140)) 07:00:39 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:39 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x63}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 07:00:39 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:39 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@private0}}, [@migrate={0x50, 0x11, [{@in, @in6=@private0, @in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xa0}}, 0x0) 07:00:39 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x63}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 07:00:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@private0}}, [@migrate={0x50, 0x11, [{@in, @in6=@private0, @in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xa0}}, 0x0) 07:00:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@private0}}, [@migrate={0x50, 0x11, [{@in, @in6=@private0, @in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xa0}}, 0x0) 07:00:39 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x63}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 07:00:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@private0}}, [@migrate={0x50, 0x11, [{@in, @in6=@private0, @in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xa0}}, 0x0) 07:00:40 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:40 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x63}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 07:00:40 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x63}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 07:00:40 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:40 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:40 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:40 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x63}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 07:00:40 executing program 1: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:40 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x63}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 07:00:40 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000000c0)=':', 0x1, 0xcfb}]) 07:00:40 executing program 1: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 123.661118][T12331] Dev loop5: unable to read RDB block 12 [ 123.666962][T12331] loop5: unable to read partition table [ 123.677257][T12331] loop5: partition table beyond EOD, truncated [ 123.684010][T12331] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 07:00:40 executing program 1: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 123.805208][T12331] Dev loop5: unable to read RDB block 12 [ 123.814344][T12331] loop5: unable to read partition table [ 123.827684][T12331] loop5: partition table beyond EOD, truncated [ 123.864573][T12331] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 123.981176][ T9559] __loop_clr_fd: partition scan of loop5 failed (rc=-16) 07:00:41 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000000c0)=':', 0x1, 0xcfb}]) 07:00:41 executing program 3: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:41 executing program 1: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:41 executing program 2: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:41 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:00:41 executing program 0: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 124.160949][T12356] Dev loop5: unable to read RDB block 12 [ 124.166717][T12356] loop5: unable to read partition table [ 124.172816][T12356] loop5: partition table beyond EOD, truncated [ 124.179095][T12356] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 124.231411][T12356] __loop_clr_fd: partition scan of loop5 failed (rc=-16) 07:00:41 executing program 1: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:41 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000000c0)=':', 0x1, 0xcfb}]) 07:00:41 executing program 3: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:41 executing program 0: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:41 executing program 2: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 124.502849][T12398] Dev loop5: unable to read RDB block 12 [ 124.509893][T12398] loop5: unable to read partition table [ 124.534776][T12398] loop5: partition table beyond EOD, truncated 07:00:41 executing program 1: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 124.566773][T12398] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 07:00:41 executing program 0: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:41 executing program 3: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:41 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000000c0)=':', 0x1, 0xcfb}]) 07:00:41 executing program 2: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 124.863801][T12440] Dev loop5: unable to read RDB block 12 [ 124.869659][T12440] loop5: unable to read partition table [ 124.876210][T12440] loop5: partition table beyond EOD, truncated [ 124.883070][T12440] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 07:00:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port'}}) 07:00:42 executing program 1: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:42 executing program 0: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:42 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f0000019800)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:00:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x200}}) 07:00:42 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x200}}) 07:00:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port'}}) 07:00:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x200}}) 07:00:42 executing program 0: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port'}}) 07:00:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x200}}) 07:00:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port'}}) 07:00:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port'}}) 07:00:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port'}}) 07:00:45 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f0000019800)="f7f258480aa4cefd3b79e77d0076cc03592a16c9f7b7e632a56f7259e480249950f34c82a1cef20d94de765aa586d65abd7f022e4c53eeffffffff1334699798134f5af37114f1bdd705d398eef68310b97759d9a4d932859f5fc392372222ed0ebfe14d3b2572aa518bb82e226a2c36eb44de8878bae39d818e251b61046c722758fc0af6a8e36379f78768a6b46720c70b70cf2ea8375c08ff659e68911204c8def80b42a07503836b1892ebd1fcbe75d006723235bbb56b5d58fd40ee6b017e054a7c283b55ffda28ec7253827a1a79b8c324aa57b8c717ac281720e4e17896fe0470c681c09d57c537e9861ad0a344fa7e0e74e2e9b1c73793342237e334a1810fd0df06f02055b6a76d94478630baa599d74857a430dca71252df1a8eac82ceb28323fdfcda682fe3c28b940cc535f551d3260aa6674d94714c8a4af41bd557c1082b367c61eaa1b7c5106af389df77281ead809733db0b370cfe376dd5c9870c763af052ec55a2580b610abebb8453"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:00:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x200}}) 07:00:45 executing program 0: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000180)=0xc) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:00:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port'}}) 07:00:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4bfa, 0xfffffffffffffffd) 07:00:45 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4bfa, 0xfffffffffffffffd) 07:00:45 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f0000019800)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:00:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x200}}) 07:00:45 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x200}}) 07:00:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4bfa, 0xfffffffffffffffd) 07:00:48 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f0000019800)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:00:48 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4bfa, 0xfffffffffffffffd) 07:00:48 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:48 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:48 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:48 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:48 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f0000019800)="f7f258480aa4cefd3b79e77d0076cc03592a16c9f7b7e632a56f7259e480249950f34c82a1cef20d94de765aa586d65abd7f022e4c53eeffffffff1334699798134f5af37114f1bdd705d398eef68310b97759d9a4d932859f5fc392372222ed0ebfe14d3b2572aa518bb82e226a2c36eb44de8878bae39d818e251b61046c722758fc0af6a8e36379f78768a6b46720c70b70cf2ea8375c08ff659e68911204c8def80b42a07503836b1892ebd1fcbe75d006723235bbb56b5d58fd40ee6b017e054a7c283b55ffda28ec7253827a1a79b8c324aa57b8c717ac281720e4e17896fe0470c681c09d57c537e9861ad0a344fa7e0e74e2e9b1c73793342237e334a1810fd0df06f02055b6a76d94478630baa599d74857a430dca71252df1a8eac82ceb28323fdfcda682fe3c28b940cc535f551d3260aa6674d94714c8a4af41bd557c1082b367c61eaa1b7c5106af389df77281ead809733db0b370cfe376dd5c9870c763af052ec55a2580b610abebb8453"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:00:48 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:48 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:48 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:49 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:51 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f0000019800)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:00:51 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:51 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:51 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:51 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:51 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 07:00:51 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f0000019800)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:00:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 07:00:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 07:00:52 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:52 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:00:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199619fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f00d61421349f2f11e931e7d62ead037cd2157df6b2528c9ebc612f4006d6bc68a729bcb47fb53455560c8ef00fca3215b0a3863da3bfa6ed8ea906cf4c4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:00:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)={0x18, 0x42, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x3b, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 07:00:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 07:00:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000080)) 07:00:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 07:00:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)={0x18, 0x42, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x3b, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) [ 137.757289][T12668] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:00:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 07:00:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000080)) 07:00:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)={0x18, 0x42, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x3b, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 07:00:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 07:00:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000080)) 07:00:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)={0x18, 0x42, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x3b, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 07:00:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 07:00:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 07:00:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 07:00:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000080)) 07:00:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 07:00:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) [ 140.724891][T12721] overlayfs: failed to resolve './file0': -2 07:00:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 07:00:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 141.222897][T12739] overlayfs: failed to resolve './file0': -2 07:00:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 07:00:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 142.279078][T12770] overlayfs: failed to resolve './file0': -2 07:00:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:00:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:01:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:01:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:01:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:01:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000080)) 07:01:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:01:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)={0x18, 0x42, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x3b, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 07:01:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:01:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)={0x18, 0x42, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x3b, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 07:01:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000080)) 07:01:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:01:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)={0x18, 0x42, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x3b, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 07:01:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:01:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000080)) 07:01:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000003380)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000a40)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x8, 0x2, 0x0, [{@multicast2}]}]}}}], 0x20}}], 0x2, 0x0) 07:01:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000003380)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000a40)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x8, 0x2, 0x0, [{@multicast2}]}]}}}], 0x20}}], 0x2, 0x0) 07:01:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:01:02 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000003380)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000a40)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x8, 0x2, 0x0, [{@multicast2}]}]}}}], 0x20}}], 0x2, 0x0) 07:01:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000003380)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000a40)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x8, 0x2, 0x0, [{@multicast2}]}]}}}], 0x20}}], 0x2, 0x0) 07:01:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000003380)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000a40)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x8, 0x2, 0x0, [{@multicast2}]}]}}}], 0x20}}], 0x2, 0x0) 07:01:02 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000003380)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000a40)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x8, 0x2, 0x0, [{@multicast2}]}]}}}], 0x20}}], 0x2, 0x0) 07:01:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:02 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:02 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000003380)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000a40)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x8, 0x2, 0x0, [{@multicast2}]}]}}}], 0x20}}], 0x2, 0x0) 07:01:02 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) r1 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:01:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) [ 145.997399][T12876] overlayfs: overlapping lowerdir path 07:01:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x9]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)) 07:01:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:01:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) r1 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 146.213429][T12887] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:01:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) r1 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:01:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, @fixed, 0x8}, 0xa) 07:01:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) r1 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:01:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) r1 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:01:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:01:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:01:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) r1 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:01:03 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000440)={0x0, "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"}) 07:01:04 executing program 0: unshare(0x22060400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) 07:01:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)) 07:01:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) r1 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:01:04 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000440)={0x0, "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"}) 07:01:04 executing program 0: unshare(0x22060400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) 07:01:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:01:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:01:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)) 07:01:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)) 07:01:04 executing program 0: unshare(0x22060400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) 07:01:04 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000440)={0x0, "0442ec45970fcbc9b5bffa1663768b301e6ec506cc6a09099ff41c5e6120306fcb6cc7a2bb241cd813b5399892363b87b4165ecf41b176d2cbcaa820a15b194938ba152723522cdfa97dde0fac1cc3ba90cd65477ecf5d4ed83c02415cebda687597a904f68c95ff06e229349ca630498ae6186b36d54dbdd5d99db5c0eb1cb720d3c576269aa9286eb18a5dee96fcbc93206a7258f2b6683cf74206e275c6233a5aee83b7f1f036d8c5de13832293d2f06a4764cf3cdcd8e036e8e2bd764c26eef439bf6d9b12f77e2dc717635d6c54ba9e1991bdc94c1735df501c8131b7f8a9871d42ee3a474a3794046bc6e8c0829b9686719d48b285fcbe0bfc2fdb0bf0c89f371b3fc4238df6648394432a22b3fd63f3d98419ac6952f583948b2687570a85ed843b995fe9a9696eecd403d3cbcfadbd36a75ae929e4f238018f6b8b93894c8e85a93c523172bc1585aa92bebd249b1cefc2bf46947aadebfd93b1e1e37345877649d3009c7e07126350734e6ba9816d5665f7255c30a892e087a4678f99508052b85afe5379b276ce76828abed49e01578694aa02c42f76ccfdb9cb9ce451392221651268c127f1acff1d2d228dd59324bb9537843d6435c09efb7ddc79d37444534d7457df5d40cc30d7c823e35b1ca9dddbfd5e3c0d72041c24f936f975651585c65990abc58e3d156f77244b69f799d3fc33e1a0d6f3049fa3514a"}) 07:01:04 executing program 0: unshare(0x22060400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) 07:01:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)) 07:01:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)) 07:01:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:01:04 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000440)={0x0, "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"}) 07:01:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)) 07:01:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:01:04 executing program 0: unshare(0x22060400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) [ 147.885377][ T21] ================================================================== [ 147.893522][ T21] BUG: KCSAN: data-race in n_tty_receive_buf_common / n_tty_receive_buf_common [ 147.902442][ T21] [ 147.904771][ T21] write to 0xffffc90004e8b000 of 8 bytes by task 12960 on cpu 0: [ 147.912494][ T21] n_tty_receive_buf_common+0x1717/0x1a40 [ 147.918215][ T21] n_tty_receive_buf+0x36/0x50 [ 147.922974][ T21] tty_ioctl+0xaf4/0xd80 [ 147.927217][ T21] ksys_ioctl+0x101/0x150 [ 147.931547][ T21] __x64_sys_ioctl+0x47/0x60 [ 147.936159][ T21] do_syscall_64+0xc7/0x3b0 [ 147.941439][ T21] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 147.947425][ T21] [ 147.949751][ T21] read to 0xffffc90004e8b000 of 8 bytes by task 21 on cpu 1: [ 147.957123][ T21] n_tty_receive_buf_common+0x15fc/0x1a40 [ 147.962847][ T21] n_tty_receive_buf2+0x39/0x50 [ 147.967700][ T21] tty_ldisc_receive_buf+0x69/0xe0 [ 147.972896][ T21] tty_port_default_receive_buf+0x82/0xd0 [ 147.978614][ T21] flush_to_ldisc+0x1dd/0x260 [ 147.983293][ T21] process_one_work+0x424/0x930 [ 147.988139][ T21] worker_thread+0x9a/0x7e0 [ 147.992634][ T21] kthread+0x203/0x230 [ 147.996729][ T21] ret_from_fork+0x1f/0x30 [ 148.001126][ T21] [ 148.003442][ T21] Reported by Kernel Concurrency Sanitizer on: [ 148.009597][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.7.0-rc1-syzkaller #0 [ 148.017824][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 148.027892][ T21] Workqueue: events_unbound flush_to_ldisc [ 148.033774][ T21] ================================================================== [ 148.041836][ T21] Kernel panic - not syncing: panic_on_warn set ... [ 148.048688][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.7.0-rc1-syzkaller #0 [ 148.056918][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 148.066986][ T21] Workqueue: events_unbound flush_to_ldisc [ 148.072781][ T21] Call Trace: [ 148.076080][ T21] dump_stack+0x11d/0x187 [ 148.080413][ T21] panic+0x210/0x640 [ 148.084317][ T21] ? vprintk_func+0x89/0x13a [ 148.088909][ T21] kcsan_report.cold+0xc/0x1a [ 148.093593][ T21] kcsan_setup_watchpoint+0x3fb/0x440 [ 148.099613][ T21] n_tty_receive_buf_common+0x15fc/0x1a40 [ 148.105348][ T21] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 148.111162][ T21] ? n_tty_receive_buf_common+0x1a40/0x1a40 [ 148.117052][ T21] n_tty_receive_buf2+0x39/0x50 [ 148.121916][ T21] tty_ldisc_receive_buf+0x69/0xe0 [ 148.127032][ T21] tty_port_default_receive_buf+0x82/0xd0 [ 148.132758][ T21] flush_to_ldisc+0x1dd/0x260 [ 148.137442][ T21] process_one_work+0x424/0x930 [ 148.142310][ T21] worker_thread+0x9a/0x7e0 [ 148.146826][ T21] ? rescuer_thread+0x6a0/0x6a0 [ 148.151675][ T21] kthread+0x203/0x230 [ 148.155745][ T21] ? kthread_unpark+0xd0/0xd0 [ 148.160422][ T21] ret_from_fork+0x1f/0x30 [ 148.166099][ T21] Kernel Offset: disabled [ 148.170466][ T21] Rebooting in 86400 seconds..