Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. 2021/03/02 20:25:55 fuzzer started 2021/03/02 20:25:55 dialing manager at 10.128.0.163:41247 2021/03/02 20:25:55 syscalls: 3395 2021/03/02 20:25:55 code coverage: enabled 2021/03/02 20:25:55 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/03/02 20:25:55 extra coverage: extra coverage is not supported by the kernel 2021/03/02 20:25:55 setuid sandbox: enabled 2021/03/02 20:25:55 namespace sandbox: enabled 2021/03/02 20:25:55 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/02 20:25:55 fault injection: enabled 2021/03/02 20:25:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/02 20:25:55 net packet injection: enabled 2021/03/02 20:25:55 net device setup: enabled 2021/03/02 20:25:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/02 20:25:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/02 20:25:55 USB emulation: /dev/raw-gadget does not exist 2021/03/02 20:25:55 hci packet injection: enabled 2021/03/02 20:25:55 wifi device emulation: kernel 4.17 required (have 4.14.222-syzkaller) 2021/03/02 20:25:55 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/02 20:25:55 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/02 20:25:56 fetching corpus: 50, signal 56801/60519 (executing program) 2021/03/02 20:25:56 fetching corpus: 98, signal 85966/91303 (executing program) 2021/03/02 20:25:56 fetching corpus: 146, signal 100392/107340 (executing program) 2021/03/02 20:25:56 fetching corpus: 194, signal 115454/123877 (executing program) 2021/03/02 20:25:56 fetching corpus: 243, signal 131497/141357 (executing program) 2021/03/02 20:25:56 fetching corpus: 292, signal 146204/157478 (executing program) 2021/03/02 20:25:56 fetching corpus: 340, signal 161186/173735 (executing program) 2021/03/02 20:25:57 fetching corpus: 390, signal 172071/185860 (executing program) 2021/03/02 20:25:57 fetching corpus: 440, signal 180061/195132 (executing program) 2021/03/02 20:25:57 fetching corpus: 490, signal 189123/205467 (executing program) 2021/03/02 20:25:57 fetching corpus: 540, signal 200569/218001 (executing program) 2021/03/02 20:25:57 fetching corpus: 589, signal 209684/228215 (executing program) 2021/03/02 20:25:57 fetching corpus: 639, signal 215747/235491 (executing program) 2021/03/02 20:25:57 fetching corpus: 687, signal 223406/244204 (executing program) 2021/03/02 20:25:57 fetching corpus: 736, signal 229392/251340 (executing program) 2021/03/02 20:25:58 fetching corpus: 784, signal 235296/258341 (executing program) 2021/03/02 20:25:58 fetching corpus: 833, signal 244941/268895 (executing program) 2021/03/02 20:25:58 fetching corpus: 881, signal 252234/277161 (executing program) 2021/03/02 20:25:58 fetching corpus: 931, signal 257881/283797 (executing program) 2021/03/02 20:25:58 fetching corpus: 980, signal 264076/290898 (executing program) 2021/03/02 20:25:58 fetching corpus: 1030, signal 270983/298620 (executing program) 2021/03/02 20:25:58 fetching corpus: 1080, signal 278662/307044 (executing program) 2021/03/02 20:25:59 fetching corpus: 1127, signal 283533/312798 (executing program) 2021/03/02 20:25:59 fetching corpus: 1176, signal 288523/318651 (executing program) 2021/03/02 20:25:59 fetching corpus: 1226, signal 295325/326218 (executing program) 2021/03/02 20:25:59 fetching corpus: 1274, signal 300994/332680 (executing program) 2021/03/02 20:25:59 fetching corpus: 1322, signal 306115/338615 (executing program) 2021/03/02 20:25:59 fetching corpus: 1372, signal 311808/345067 (executing program) 2021/03/02 20:25:59 fetching corpus: 1422, signal 316668/350753 (executing program) 2021/03/02 20:26:00 fetching corpus: 1472, signal 320380/355284 (executing program) 2021/03/02 20:26:00 fetching corpus: 1522, signal 323484/359231 (executing program) 2021/03/02 20:26:00 fetching corpus: 1568, signal 327658/364109 (executing program) 2021/03/02 20:26:00 fetching corpus: 1617, signal 331779/368938 (executing program) 2021/03/02 20:26:00 fetching corpus: 1667, signal 338144/375803 (executing program) 2021/03/02 20:26:00 fetching corpus: 1717, signal 342059/380396 (executing program) 2021/03/02 20:26:01 fetching corpus: 1767, signal 348225/386984 (executing program) 2021/03/02 20:26:01 fetching corpus: 1816, signal 352457/391832 (executing program) 2021/03/02 20:26:01 fetching corpus: 1865, signal 355653/395781 (executing program) 2021/03/02 20:26:01 fetching corpus: 1915, signal 358845/399707 (executing program) 2021/03/02 20:26:01 fetching corpus: 1965, signal 364139/405424 (executing program) 2021/03/02 20:26:01 fetching corpus: 2014, signal 367089/409014 (executing program) 2021/03/02 20:26:01 fetching corpus: 2062, signal 370644/413197 (executing program) 2021/03/02 20:26:02 fetching corpus: 2112, signal 372928/416134 (executing program) 2021/03/02 20:26:02 fetching corpus: 2160, signal 376520/420282 (executing program) 2021/03/02 20:26:02 fetching corpus: 2210, signal 381160/425299 (executing program) 2021/03/02 20:26:02 fetching corpus: 2260, signal 385258/429805 (executing program) 2021/03/02 20:26:02 fetching corpus: 2309, signal 388254/433327 (executing program) 2021/03/02 20:26:02 fetching corpus: 2359, signal 391870/437412 (executing program) 2021/03/02 20:26:02 fetching corpus: 2409, signal 394908/440942 (executing program) 2021/03/02 20:26:03 fetching corpus: 2458, signal 399022/445418 (executing program) 2021/03/02 20:26:03 fetching corpus: 2506, signal 401561/448536 (executing program) 2021/03/02 20:26:03 fetching corpus: 2555, signal 404607/452073 (executing program) 2021/03/02 20:26:03 fetching corpus: 2604, signal 407273/455224 (executing program) 2021/03/02 20:26:03 fetching corpus: 2654, signal 411385/459663 (executing program) 2021/03/02 20:26:03 fetching corpus: 2703, signal 413593/462393 (executing program) 2021/03/02 20:26:03 fetching corpus: 2751, signal 416538/465780 (executing program) 2021/03/02 20:26:04 fetching corpus: 2799, signal 419563/469203 (executing program) 2021/03/02 20:26:04 fetching corpus: 2848, signal 421506/471681 (executing program) 2021/03/02 20:26:04 fetching corpus: 2897, signal 423587/474237 (executing program) 2021/03/02 20:26:04 fetching corpus: 2947, signal 425993/477104 (executing program) 2021/03/02 20:26:04 fetching corpus: 2997, signal 429343/480769 (executing program) 2021/03/02 20:26:04 fetching corpus: 3045, signal 432342/484145 (executing program) 2021/03/02 20:26:04 fetching corpus: 3092, signal 434813/486993 (executing program) 2021/03/02 20:26:05 fetching corpus: 3142, signal 436885/489515 (executing program) 2021/03/02 20:26:05 fetching corpus: 3192, signal 440307/493131 (executing program) 2021/03/02 20:26:05 fetching corpus: 3242, signal 443284/496378 (executing program) 2021/03/02 20:26:05 fetching corpus: 3291, signal 445578/499018 (executing program) 2021/03/02 20:26:05 fetching corpus: 3341, signal 447177/501085 (executing program) 2021/03/02 20:26:05 fetching corpus: 3391, signal 448985/503320 (executing program) 2021/03/02 20:26:05 fetching corpus: 3441, signal 451453/506066 (executing program) 2021/03/02 20:26:06 fetching corpus: 3491, signal 452935/508026 (executing program) 2021/03/02 20:26:06 fetching corpus: 3540, signal 454283/509913 (executing program) 2021/03/02 20:26:06 fetching corpus: 3590, signal 458346/513967 (executing program) 2021/03/02 20:26:06 fetching corpus: 3638, signal 460613/516518 (executing program) 2021/03/02 20:26:06 fetching corpus: 3687, signal 462749/518914 (executing program) 2021/03/02 20:26:06 fetching corpus: 3737, signal 465276/521640 (executing program) 2021/03/02 20:26:06 fetching corpus: 3787, signal 466956/523642 (executing program) 2021/03/02 20:26:07 fetching corpus: 3835, signal 468552/525627 (executing program) 2021/03/02 20:26:07 fetching corpus: 3882, signal 470908/528199 (executing program) 2021/03/02 20:26:07 fetching corpus: 3932, signal 472454/530105 (executing program) 2021/03/02 20:26:07 fetching corpus: 3982, signal 474589/532478 (executing program) 2021/03/02 20:26:07 fetching corpus: 4032, signal 477094/535130 (executing program) 2021/03/02 20:26:07 fetching corpus: 4082, signal 478894/537248 (executing program) 2021/03/02 20:26:07 fetching corpus: 4132, signal 481300/539809 (executing program) 2021/03/02 20:26:07 fetching corpus: 4182, signal 483445/542169 (executing program) 2021/03/02 20:26:08 fetching corpus: 4230, signal 486478/545144 (executing program) 2021/03/02 20:26:08 fetching corpus: 4280, signal 488382/547267 (executing program) 2021/03/02 20:26:08 fetching corpus: 4330, signal 490458/549524 (executing program) 2021/03/02 20:26:08 fetching corpus: 4380, signal 492276/551609 (executing program) 2021/03/02 20:26:08 fetching corpus: 4430, signal 495390/554632 (executing program) 2021/03/02 20:26:08 fetching corpus: 4480, signal 497076/556559 (executing program) 2021/03/02 20:26:09 fetching corpus: 4530, signal 499696/559155 (executing program) 2021/03/02 20:26:09 fetching corpus: 4579, signal 501885/561447 (executing program) 2021/03/02 20:26:09 fetching corpus: 4629, signal 503294/563152 (executing program) 2021/03/02 20:26:09 fetching corpus: 4679, signal 504809/564857 (executing program) 2021/03/02 20:26:09 fetching corpus: 4729, signal 507445/567413 (executing program) 2021/03/02 20:26:09 fetching corpus: 4779, signal 508834/569041 (executing program) 2021/03/02 20:26:09 fetching corpus: 4828, signal 510939/571224 (executing program) 2021/03/02 20:26:09 fetching corpus: 4877, signal 512182/572765 (executing program) 2021/03/02 20:26:10 fetching corpus: 4926, signal 514397/574961 (executing program) 2021/03/02 20:26:10 fetching corpus: 4974, signal 516239/576819 (executing program) 2021/03/02 20:26:10 fetching corpus: 5024, signal 517498/578325 (executing program) 2021/03/02 20:26:10 fetching corpus: 5074, signal 518757/579820 (executing program) 2021/03/02 20:26:10 fetching corpus: 5124, signal 520712/581845 (executing program) 2021/03/02 20:26:10 fetching corpus: 5173, signal 522304/583571 (executing program) 2021/03/02 20:26:11 fetching corpus: 5222, signal 523593/585073 (executing program) 2021/03/02 20:26:11 fetching corpus: 5272, signal 525200/586785 (executing program) 2021/03/02 20:26:11 fetching corpus: 5321, signal 526889/588526 (executing program) 2021/03/02 20:26:11 fetching corpus: 5369, signal 528327/590148 (executing program) 2021/03/02 20:26:11 fetching corpus: 5419, signal 530280/592066 (executing program) 2021/03/02 20:26:11 fetching corpus: 5467, signal 532000/593872 (executing program) 2021/03/02 20:26:11 fetching corpus: 5517, signal 533082/595152 (executing program) 2021/03/02 20:26:11 fetching corpus: 5567, signal 534834/596948 (executing program) 2021/03/02 20:26:12 fetching corpus: 5616, signal 535926/598249 (executing program) 2021/03/02 20:26:12 fetching corpus: 5666, signal 537611/599925 (executing program) 2021/03/02 20:26:12 fetching corpus: 5716, signal 539050/601397 (executing program) 2021/03/02 20:26:12 fetching corpus: 5766, signal 540563/602968 (executing program) 2021/03/02 20:26:12 fetching corpus: 5816, signal 542533/604895 (executing program) 2021/03/02 20:26:12 fetching corpus: 5866, signal 544551/606769 (executing program) 2021/03/02 20:26:12 fetching corpus: 5914, signal 545934/608266 (executing program) 2021/03/02 20:26:13 fetching corpus: 5964, signal 547665/609952 (executing program) 2021/03/02 20:26:13 fetching corpus: 6013, signal 548994/611324 (executing program) 2021/03/02 20:26:13 fetching corpus: 6063, signal 549969/612433 (executing program) 2021/03/02 20:26:13 fetching corpus: 6113, signal 551443/613918 (executing program) 2021/03/02 20:26:13 fetching corpus: 6163, signal 552922/615395 (executing program) 2021/03/02 20:26:13 fetching corpus: 6213, signal 554681/617058 (executing program) 2021/03/02 20:26:13 fetching corpus: 6262, signal 556656/618842 (executing program) 2021/03/02 20:26:14 fetching corpus: 6311, signal 558051/620282 (executing program) 2021/03/02 20:26:14 fetching corpus: 6361, signal 559784/621937 (executing program) 2021/03/02 20:26:14 fetching corpus: 6410, signal 562359/624077 (executing program) 2021/03/02 20:26:14 fetching corpus: 6460, signal 563686/625410 (executing program) 2021/03/02 20:26:14 fetching corpus: 6510, signal 565374/626940 (executing program) 2021/03/02 20:26:14 fetching corpus: 6560, signal 566850/628376 (executing program) 2021/03/02 20:26:14 fetching corpus: 6607, signal 567816/629464 (executing program) 2021/03/02 20:26:15 fetching corpus: 6657, signal 569213/630794 (executing program) 2021/03/02 20:26:15 fetching corpus: 6707, signal 570390/631962 (executing program) 2021/03/02 20:26:15 fetching corpus: 6756, signal 571956/633322 (executing program) 2021/03/02 20:26:15 fetching corpus: 6806, signal 573342/634614 (executing program) 2021/03/02 20:26:15 fetching corpus: 6856, signal 574332/635644 (executing program) 2021/03/02 20:26:15 fetching corpus: 6905, signal 576505/637409 (executing program) 2021/03/02 20:26:15 fetching corpus: 6955, signal 577951/638686 (executing program) 2021/03/02 20:26:15 fetching corpus: 7004, signal 578888/639671 (executing program) 2021/03/02 20:26:16 fetching corpus: 7053, signal 579971/640755 (executing program) 2021/03/02 20:26:16 fetching corpus: 7101, signal 581099/641902 (executing program) 2021/03/02 20:26:16 fetching corpus: 7151, signal 582667/643263 (executing program) 2021/03/02 20:26:16 fetching corpus: 7201, signal 584036/644480 (executing program) 2021/03/02 20:26:16 fetching corpus: 7251, signal 585121/645527 (executing program) 2021/03/02 20:26:16 fetching corpus: 7301, signal 586275/646620 (executing program) 2021/03/02 20:26:16 fetching corpus: 7351, signal 587496/647750 (executing program) 2021/03/02 20:26:16 fetching corpus: 7399, signal 588528/648774 (executing program) 2021/03/02 20:26:17 fetching corpus: 7448, signal 589628/649828 (executing program) 2021/03/02 20:26:17 fetching corpus: 7498, signal 590697/650830 (executing program) 2021/03/02 20:26:17 fetching corpus: 7548, signal 591679/651811 (executing program) 2021/03/02 20:26:17 fetching corpus: 7598, signal 592740/652839 (executing program) 2021/03/02 20:26:17 fetching corpus: 7648, signal 593723/653801 (executing program) 2021/03/02 20:26:17 fetching corpus: 7698, signal 594818/654839 (executing program) 2021/03/02 20:26:17 fetching corpus: 7748, signal 596012/655928 (executing program) 2021/03/02 20:26:18 fetching corpus: 7798, signal 597573/657163 (executing program) 2021/03/02 20:26:18 fetching corpus: 7848, signal 598646/658124 (executing program) 2021/03/02 20:26:18 fetching corpus: 7896, signal 599895/659229 (executing program) 2021/03/02 20:26:18 fetching corpus: 7945, signal 601317/660407 (executing program) 2021/03/02 20:26:18 fetching corpus: 7995, signal 602983/661730 (executing program) 2021/03/02 20:26:18 fetching corpus: 8045, signal 604334/662854 (executing program) 2021/03/02 20:26:18 fetching corpus: 8095, signal 605185/663695 (executing program) 2021/03/02 20:26:19 fetching corpus: 8145, signal 606498/664792 (executing program) 2021/03/02 20:26:19 fetching corpus: 8194, signal 607637/665752 (executing program) 2021/03/02 20:26:19 fetching corpus: 8244, signal 608421/666537 (executing program) 2021/03/02 20:26:19 fetching corpus: 8294, signal 609370/667369 (executing program) 2021/03/02 20:26:19 fetching corpus: 8343, signal 610526/668328 (executing program) 2021/03/02 20:26:19 fetching corpus: 8393, signal 612911/669935 (executing program) 2021/03/02 20:26:19 fetching corpus: 8442, signal 613780/670736 (executing program) 2021/03/02 20:26:19 fetching corpus: 8492, signal 614655/671557 (executing program) 2021/03/02 20:26:20 fetching corpus: 8542, signal 615686/672418 (executing program) 2021/03/02 20:26:20 fetching corpus: 8591, signal 616718/673228 (executing program) 2021/03/02 20:26:20 fetching corpus: 8640, signal 617526/673992 (executing program) 2021/03/02 20:26:20 fetching corpus: 8690, signal 619009/675083 (executing program) 2021/03/02 20:26:20 fetching corpus: 8740, signal 620318/676073 (executing program) 2021/03/02 20:26:20 fetching corpus: 8790, signal 621275/676898 (executing program) 2021/03/02 20:26:20 fetching corpus: 8839, signal 622750/677965 (executing program) 2021/03/02 20:26:21 fetching corpus: 8887, signal 623246/678501 (executing program) 2021/03/02 20:26:21 fetching corpus: 8937, signal 624130/679266 (executing program) 2021/03/02 20:26:21 fetching corpus: 8987, signal 625041/680046 (executing program) 2021/03/02 20:26:21 fetching corpus: 9036, signal 625875/680766 (executing program) 2021/03/02 20:26:21 fetching corpus: 9085, signal 627250/681739 (executing program) 2021/03/02 20:26:21 fetching corpus: 9135, signal 628095/682440 (executing program) 2021/03/02 20:26:21 fetching corpus: 9185, signal 629149/683255 (executing program) 2021/03/02 20:26:22 fetching corpus: 9235, signal 630085/684005 (executing program) 2021/03/02 20:26:22 fetching corpus: 9284, signal 631176/684847 (executing program) 2021/03/02 20:26:22 fetching corpus: 9334, signal 632292/685660 (executing program) 2021/03/02 20:26:22 fetching corpus: 9383, signal 633160/686374 (executing program) 2021/03/02 20:26:22 fetching corpus: 9433, signal 634066/687092 (executing program) 2021/03/02 20:26:22 fetching corpus: 9483, signal 635755/688167 (executing program) 2021/03/02 20:26:22 fetching corpus: 9532, signal 636542/688811 (executing program) 2021/03/02 20:26:22 fetching corpus: 9582, signal 638017/689779 (executing program) 2021/03/02 20:26:23 fetching corpus: 9629, signal 639020/690555 (executing program) 2021/03/02 20:26:23 fetching corpus: 9679, signal 639899/691256 (executing program) 2021/03/02 20:26:23 fetching corpus: 9728, signal 641231/692105 (executing program) 2021/03/02 20:26:23 fetching corpus: 9775, signal 642570/693010 (executing program) 2021/03/02 20:26:23 fetching corpus: 9825, signal 643590/693709 (executing program) 2021/03/02 20:26:23 fetching corpus: 9875, signal 645559/694884 (executing program) 2021/03/02 20:26:24 fetching corpus: 9924, signal 646664/695688 (executing program) 2021/03/02 20:26:24 fetching corpus: 9972, signal 647494/696311 (executing program) 2021/03/02 20:26:24 fetching corpus: 10021, signal 648701/697085 (executing program) 2021/03/02 20:26:24 fetching corpus: 10071, signal 650377/698088 (executing program) 2021/03/02 20:26:24 fetching corpus: 10120, signal 651300/698721 (executing program) 2021/03/02 20:26:24 fetching corpus: 10169, signal 652645/699583 (executing program) 2021/03/02 20:26:24 fetching corpus: 10218, signal 653462/700207 (executing program) 2021/03/02 20:26:24 fetching corpus: 10268, signal 654428/700856 (executing program) 2021/03/02 20:26:25 fetching corpus: 10316, signal 655059/701351 (executing program) 2021/03/02 20:26:25 fetching corpus: 10365, signal 655796/701902 (executing program) 2021/03/02 20:26:25 fetching corpus: 10415, signal 656973/702617 (executing program) 2021/03/02 20:26:25 fetching corpus: 10465, signal 657686/703105 (executing program) 2021/03/02 20:26:25 fetching corpus: 10514, signal 658391/703629 (executing program) 2021/03/02 20:26:25 fetching corpus: 10564, signal 659364/704254 (executing program) 2021/03/02 20:26:25 fetching corpus: 10613, signal 659988/704720 (executing program) 2021/03/02 20:26:26 fetching corpus: 10662, signal 660709/705215 (executing program) 2021/03/02 20:26:26 fetching corpus: 10712, signal 661664/705839 (executing program) 2021/03/02 20:26:26 fetching corpus: 10761, signal 663046/706582 (executing program) 2021/03/02 20:26:26 fetching corpus: 10810, signal 664687/707457 (executing program) 2021/03/02 20:26:26 fetching corpus: 10859, signal 665758/708088 (executing program) 2021/03/02 20:26:26 fetching corpus: 10909, signal 666920/708774 (executing program) 2021/03/02 20:26:26 fetching corpus: 10958, signal 667964/709427 (executing program) 2021/03/02 20:26:26 fetching corpus: 11007, signal 668740/709925 (executing program) 2021/03/02 20:26:27 fetching corpus: 11057, signal 669692/710493 (executing program) 2021/03/02 20:26:27 fetching corpus: 11106, signal 670430/710966 (executing program) 2021/03/02 20:26:27 fetching corpus: 11154, signal 671242/711486 (executing program) 2021/03/02 20:26:27 fetching corpus: 11203, signal 672046/711955 (executing program) 2021/03/02 20:26:27 fetching corpus: 11250, signal 673022/712567 (executing program) 2021/03/02 20:26:27 fetching corpus: 11300, signal 673589/712966 (executing program) 2021/03/02 20:26:27 fetching corpus: 11349, signal 674450/713453 (executing program) 2021/03/02 20:26:28 fetching corpus: 11399, signal 675133/713902 (executing program) 2021/03/02 20:26:28 fetching corpus: 11447, signal 676003/714376 (executing program) 2021/03/02 20:26:28 fetching corpus: 11497, signal 676849/714860 (executing program) 2021/03/02 20:26:28 fetching corpus: 11547, signal 677656/715321 (executing program) 2021/03/02 20:26:28 fetching corpus: 11596, signal 678673/715856 (executing program) 2021/03/02 20:26:28 fetching corpus: 11646, signal 679638/716362 (executing program) 2021/03/02 20:26:28 fetching corpus: 11696, signal 680524/716812 (executing program) 2021/03/02 20:26:29 fetching corpus: 11745, signal 681600/717329 (executing program) 2021/03/02 20:26:29 fetching corpus: 11794, signal 682346/717726 (executing program) 2021/03/02 20:26:29 fetching corpus: 11844, signal 683383/718229 (executing program) 2021/03/02 20:26:29 fetching corpus: 11894, signal 684282/718642 (executing program) 2021/03/02 20:26:29 fetching corpus: 11944, signal 685092/719073 (executing program) 2021/03/02 20:26:29 fetching corpus: 11994, signal 685955/719695 (executing program) 2021/03/02 20:26:29 fetching corpus: 12043, signal 686580/720035 (executing program) 2021/03/02 20:26:30 fetching corpus: 12093, signal 687265/720451 (executing program) 2021/03/02 20:26:30 fetching corpus: 12143, signal 687857/720770 (executing program) 2021/03/02 20:26:30 fetching corpus: 12192, signal 688823/721241 (executing program) 2021/03/02 20:26:30 fetching corpus: 12240, signal 689492/721610 (executing program) 2021/03/02 20:26:30 fetching corpus: 12289, signal 690598/722118 (executing program) 2021/03/02 20:26:30 fetching corpus: 12338, signal 691725/722643 (executing program) 2021/03/02 20:26:31 fetching corpus: 12387, signal 692300/722979 (executing program) 2021/03/02 20:26:31 fetching corpus: 12434, signal 692909/723353 (executing program) 2021/03/02 20:26:31 fetching corpus: 12483, signal 693710/723811 (executing program) 2021/03/02 20:26:32 fetching corpus: 12533, signal 694530/724196 (executing program) 2021/03/02 20:26:32 fetching corpus: 12582, signal 694948/724429 (executing program) 2021/03/02 20:26:32 fetching corpus: 12632, signal 695739/724854 (executing program) 2021/03/02 20:26:32 fetching corpus: 12679, signal 696343/725164 (executing program) 2021/03/02 20:26:32 fetching corpus: 12728, signal 697275/725573 (executing program) 2021/03/02 20:26:32 fetching corpus: 12777, signal 697976/725877 (executing program) 2021/03/02 20:26:32 fetching corpus: 12825, signal 698718/726238 (executing program) 2021/03/02 20:26:32 fetching corpus: 12872, signal 699348/726576 (executing program) 2021/03/02 20:26:33 fetching corpus: 12921, signal 699874/726844 (executing program) 2021/03/02 20:26:33 fetching corpus: 12970, signal 700624/727164 (executing program) 2021/03/02 20:26:33 fetching corpus: 13019, signal 701218/727474 (executing program) 2021/03/02 20:26:33 fetching corpus: 13068, signal 702164/727877 (executing program) 2021/03/02 20:26:33 fetching corpus: 13117, signal 703271/728285 (executing program) 2021/03/02 20:26:33 fetching corpus: 13167, signal 704060/728611 (executing program) 2021/03/02 20:26:34 fetching corpus: 13216, signal 704797/728917 (executing program) 2021/03/02 20:26:34 fetching corpus: 13266, signal 707860/729943 (executing program) 2021/03/02 20:26:34 fetching corpus: 13316, signal 709425/730464 (executing program) 2021/03/02 20:26:34 fetching corpus: 13365, signal 710240/730748 (executing program) 2021/03/02 20:26:34 fetching corpus: 13415, signal 710808/730995 (executing program) 2021/03/02 20:26:34 fetching corpus: 13465, signal 711607/731464 (executing program) 2021/03/02 20:26:34 fetching corpus: 13514, signal 712316/731750 (executing program) 2021/03/02 20:26:35 fetching corpus: 13564, signal 713099/732040 (executing program) 2021/03/02 20:26:35 fetching corpus: 13614, signal 713936/732331 (executing program) 2021/03/02 20:26:35 fetching corpus: 13664, signal 714918/732660 (executing program) 2021/03/02 20:26:35 fetching corpus: 13713, signal 715725/732932 (executing program) 2021/03/02 20:26:35 fetching corpus: 13763, signal 716578/733179 (executing program) 2021/03/02 20:26:35 fetching corpus: 13813, signal 717424/733509 (executing program) 2021/03/02 20:26:35 fetching corpus: 13863, signal 718177/733783 (executing program) 2021/03/02 20:26:36 fetching corpus: 13912, signal 719405/734156 (executing program) 2021/03/02 20:26:36 fetching corpus: 13962, signal 720224/734420 (executing program) 2021/03/02 20:26:36 fetching corpus: 14012, signal 720925/734623 (executing program) 2021/03/02 20:26:36 fetching corpus: 14060, signal 721664/734849 (executing program) 2021/03/02 20:26:36 fetching corpus: 14109, signal 722947/735151 (executing program) 2021/03/02 20:26:36 fetching corpus: 14159, signal 723681/735358 (executing program) 2021/03/02 20:26:37 fetching corpus: 14209, signal 724311/735546 (executing program) 2021/03/02 20:26:37 fetching corpus: 14258, signal 724908/735716 (executing program) 2021/03/02 20:26:37 fetching corpus: 14306, signal 725587/735971 (executing program) 2021/03/02 20:26:37 fetching corpus: 14356, signal 726159/736166 (executing program) 2021/03/02 20:26:37 fetching corpus: 14406, signal 726977/736366 (executing program) 2021/03/02 20:26:37 fetching corpus: 14455, signal 727455/736518 (executing program) 2021/03/02 20:26:37 fetching corpus: 14504, signal 727862/736652 (executing program) 2021/03/02 20:26:37 fetching corpus: 14554, signal 728640/736860 (executing program) 2021/03/02 20:26:38 fetching corpus: 14603, signal 729781/737146 (executing program) 2021/03/02 20:26:38 fetching corpus: 14645, signal 730643/737364 (executing program) 2021/03/02 20:26:38 fetching corpus: 14645, signal 730668/737406 (executing program) 2021/03/02 20:26:38 fetching corpus: 14645, signal 730668/737444 (executing program) 2021/03/02 20:26:38 fetching corpus: 14645, signal 730673/737477 (executing program) 2021/03/02 20:26:38 fetching corpus: 14645, signal 730673/737511 (executing program) 2021/03/02 20:26:38 fetching corpus: 14646, signal 730678/737544 (executing program) 2021/03/02 20:26:38 fetching corpus: 14646, signal 730678/737586 (executing program) 2021/03/02 20:26:38 fetching corpus: 14646, signal 730678/737604 (executing program) 2021/03/02 20:26:38 fetching corpus: 14646, signal 730678/737633 (executing program) 2021/03/02 20:26:38 fetching corpus: 14646, signal 730678/737669 (executing program) 2021/03/02 20:26:38 fetching corpus: 14646, signal 730678/737699 (executing program) 2021/03/02 20:26:38 fetching corpus: 14646, signal 730678/737732 (executing program) 2021/03/02 20:26:38 fetching corpus: 14646, signal 730678/737765 (executing program) 2021/03/02 20:26:38 fetching corpus: 14647, signal 730731/737819 (executing program) 2021/03/02 20:26:38 fetching corpus: 14647, signal 730731/737841 (executing program) 2021/03/02 20:26:38 fetching corpus: 14647, signal 730731/737861 (executing program) 2021/03/02 20:26:38 fetching corpus: 14647, signal 730731/737885 (executing program) 2021/03/02 20:26:38 fetching corpus: 14647, signal 730731/737909 (executing program) 2021/03/02 20:26:38 fetching corpus: 14647, signal 730731/737929 (executing program) 2021/03/02 20:26:38 fetching corpus: 14647, signal 730731/737950 (executing program) 2021/03/02 20:26:38 fetching corpus: 14647, signal 730731/737971 (executing program) 2021/03/02 20:26:38 fetching corpus: 14647, signal 730731/737991 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738013 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738036 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738059 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738072 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738097 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738117 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738147 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738179 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738207 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738235 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738269 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738301 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738329 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738358 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738381 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738409 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738435 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738465 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738484 (executing program) 2021/03/02 20:26:38 fetching corpus: 14648, signal 730747/738506 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738532 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738549 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738574 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738606 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738623 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738657 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738682 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738697 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738725 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738747 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738771 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738795 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738822 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738847 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738866 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738888 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738906 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738923 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738953 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738973 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/738993 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/739016 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/739041 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/739054 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/739071 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/739094 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/739110 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/739135 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/739165 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/739187 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/739202 (executing program) 2021/03/02 20:26:38 fetching corpus: 14649, signal 730759/739202 (executing program) 2021/03/02 20:26:40 starting 6 fuzzer processes 20:26:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x80}, [@algo_auth={0x48, 0x1, {{'sha224-generic\x00'}}}]}, 0x138}}, 0x0) 20:26:40 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000180)) 20:26:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x1a1a82, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) 20:26:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/107, 0x6b}, 0xfa8b}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x1a, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0xff, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0), 0x4000000000000fa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 20:26:40 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000040)) 20:26:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000180)=0x7, 0x4) [ 78.413751] IPVS: ftp: loaded support on port[0] = 21 [ 78.571539] IPVS: ftp: loaded support on port[0] = 21 [ 78.681420] chnl_net:caif_netlink_parms(): no params data found [ 78.719583] IPVS: ftp: loaded support on port[0] = 21 [ 78.811546] chnl_net:caif_netlink_parms(): no params data found [ 78.869157] IPVS: ftp: loaded support on port[0] = 21 [ 78.918621] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.925711] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.934661] device bridge_slave_0 entered promiscuous mode [ 78.969499] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.977377] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.985374] device bridge_slave_1 entered promiscuous mode [ 79.063261] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 79.073340] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 79.083677] chnl_net:caif_netlink_parms(): no params data found [ 79.093794] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.101241] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.108457] device bridge_slave_0 entered promiscuous mode [ 79.119653] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.126803] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.134694] device bridge_slave_1 entered promiscuous mode [ 79.178901] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 79.186986] team0: Port device team_slave_0 added [ 79.204723] IPVS: ftp: loaded support on port[0] = 21 [ 79.204786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 79.222397] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 79.230649] team0: Port device team_slave_1 added [ 79.240836] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 79.298369] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 79.306208] team0: Port device team_slave_0 added [ 79.313504] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 79.322424] team0: Port device team_slave_1 added [ 79.345246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.351831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.378732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.405762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.412589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.438533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.457168] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.474113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.482830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.508997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.521670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.527938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.553520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.564321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.626890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.658734] device hsr_slave_0 entered promiscuous mode [ 79.665775] device hsr_slave_1 entered promiscuous mode [ 79.672319] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 79.679367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.699341] chnl_net:caif_netlink_parms(): no params data found [ 79.702006] IPVS: ftp: loaded support on port[0] = 21 [ 79.716845] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 79.768734] device hsr_slave_0 entered promiscuous mode [ 79.774987] device hsr_slave_1 entered promiscuous mode [ 79.806203] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 79.832291] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.838882] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.846793] device bridge_slave_0 entered promiscuous mode [ 79.854299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 79.892716] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.899141] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.914149] device bridge_slave_1 entered promiscuous mode [ 79.977295] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.004192] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.154480] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 80.162818] team0: Port device team_slave_0 added [ 80.193717] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 80.205542] team0: Port device team_slave_1 added [ 80.243066] chnl_net:caif_netlink_parms(): no params data found [ 80.259346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.266254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.293007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.334310] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.340939] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.347922] device bridge_slave_0 entered promiscuous mode [ 80.374931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.382018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.413237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.440572] Bluetooth: hci0 command 0x0409 tx timeout [ 80.453369] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.462239] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.469227] device bridge_slave_1 entered promiscuous mode [ 80.495101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 80.519906] Bluetooth: hci1 command 0x0409 tx timeout [ 80.525483] Bluetooth: hci2 command 0x0409 tx timeout [ 80.528238] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.539687] Bluetooth: hci5 command 0x0409 tx timeout [ 80.547337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.596422] device hsr_slave_0 entered promiscuous mode [ 80.602368] Bluetooth: hci4 command 0x0409 tx timeout [ 80.607649] Bluetooth: hci3 command 0x0409 tx timeout [ 80.615830] device hsr_slave_1 entered promiscuous mode [ 80.622208] chnl_net:caif_netlink_parms(): no params data found [ 80.635142] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.645437] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.656741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 80.664679] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 80.738907] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 80.747077] team0: Port device team_slave_0 added [ 80.754690] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.786025] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 80.795602] team0: Port device team_slave_1 added [ 80.837335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.843926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.871087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.890096] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.896510] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.906415] device bridge_slave_0 entered promiscuous mode [ 80.925640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.932708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.958757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.974166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 80.984650] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.991843] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.001694] device bridge_slave_1 entered promiscuous mode [ 81.027275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 81.052667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 81.094021] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.128906] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.136139] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.143845] device bridge_slave_0 entered promiscuous mode [ 81.176472] device hsr_slave_0 entered promiscuous mode [ 81.184503] device hsr_slave_1 entered promiscuous mode [ 81.191198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 81.201866] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.208336] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.216795] device bridge_slave_1 entered promiscuous mode [ 81.224095] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 81.233676] team0: Port device team_slave_0 added [ 81.251706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 81.264194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.285192] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 81.293147] team0: Port device team_slave_1 added [ 81.313350] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.322889] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 81.332622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 81.343186] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.400526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.406810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.436354] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.448115] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.470506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.478457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.487740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.494839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.520448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.533169] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 81.539289] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.553823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.563339] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 81.571918] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 81.579513] team0: Port device team_slave_0 added [ 81.586463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 81.596042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 81.624685] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 81.633625] team0: Port device team_slave_1 added [ 81.680494] device hsr_slave_0 entered promiscuous mode [ 81.686400] device hsr_slave_1 entered promiscuous mode [ 81.696253] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.710613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 81.729531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.737446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.744797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.753170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.761321] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.767901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.777184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 81.788669] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 81.796797] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.806193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 81.815290] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.823122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.849298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.860643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.867792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.876318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.884650] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.891117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.899881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.908840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 81.916811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 81.926898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 81.935973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.942582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.969356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.992883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.001295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.009212] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.015796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.023288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.032733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.041682] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.048419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.061046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 82.074460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 82.082871] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.101228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.107838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.123425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 82.133342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 82.142510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 82.176719] device hsr_slave_0 entered promiscuous mode [ 82.183580] device hsr_slave_1 entered promiscuous mode [ 82.189299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.199380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.230542] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 82.237035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 82.253584] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 82.264632] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 82.278576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.289143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.298032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 82.316212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.324642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.332181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.341768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.349383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.357722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.366262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.374581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.391235] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 82.397346] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.406964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 82.423590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.433522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.445585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 82.463204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.484952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.494503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.504342] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.510780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.517707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.519697] Bluetooth: hci0 command 0x041b tx timeout [ 82.526393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.538139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.545496] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.555127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 82.585360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 82.594394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.599938] Bluetooth: hci5 command 0x041b tx timeout [ 82.604581] Bluetooth: hci2 command 0x041b tx timeout [ 82.616705] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 82.623032] Bluetooth: hci1 command 0x041b tx timeout [ 82.624506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.642961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.651473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.659244] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.666643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.673811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.682886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.693026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 82.699955] Bluetooth: hci3 command 0x041b tx timeout [ 82.703075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.714880] Bluetooth: hci4 command 0x041b tx timeout [ 82.746340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 82.753766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.761846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.770359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.777985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.804011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 82.818986] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.832534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.841763] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 82.849239] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 82.856397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.864730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.872697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.879649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.896269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.906258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 82.927323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.935480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.943722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.951926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.975444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.987392] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 82.995086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.006152] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 83.017156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.024660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.033004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.042003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.056332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 83.083317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.096600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.108974] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 83.118364] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 83.134188] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 83.140463] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.149231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 83.157136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.165223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.172906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.180837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.208187] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 83.219154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.234947] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 83.242245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.249165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.262808] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 83.268903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.283824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.292021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 83.302579] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 83.314688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.326690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.336131] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.342857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.354205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 83.368143] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 83.378081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.385912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.394609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.403232] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.409756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.417159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.424707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.434580] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 83.444319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 83.461698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.471359] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 83.479263] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 83.487017] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.496963] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 83.508325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 83.520024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.526883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.537068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.552806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 83.563089] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 83.573372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 83.585633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.602358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.617886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.633353] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.639794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.649877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.658008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.666524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.674640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.685630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 83.696856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 83.706708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.725588] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.733506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.741702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.750065] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.756487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.763900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.781881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 83.792653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.803225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.811343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.819237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.847441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 83.857972] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 83.867391] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 83.876080] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 83.890358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.898476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.920160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.930844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.940926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 83.951527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.958680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.968527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.976781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.985726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.996208] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 84.006929] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 84.016011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 84.026834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 84.038601] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 84.047906] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 84.057782] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 84.066534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.074677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.083790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.091568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.099930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.107346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.115088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.122667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.132513] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 84.138808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.151997] device veth0_vlan entered promiscuous mode [ 84.160711] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 84.166914] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.176516] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 84.187754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 84.195925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.204788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.213615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.222093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.230890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.238625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.250426] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 84.258122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.266540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.286513] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 84.297952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 84.312982] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 84.319088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.328642] device veth1_vlan entered promiscuous mode [ 84.340244] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 84.346788] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.355699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.364629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.374524] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.380965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.393506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.405456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 84.423920] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 84.435865] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 84.445105] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 84.453938] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 84.461167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.468644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.477706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.485727] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.492331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.503278] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 84.520099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 84.531122] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 84.545166] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 84.554962] device veth0_vlan entered promiscuous mode [ 84.561791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.568728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.577450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.585888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.593549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.600127] Bluetooth: hci0 command 0x040f tx timeout [ 84.606568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.615953] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 84.627493] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 84.636590] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 84.644264] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 84.655939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 84.664911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.672173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.679130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.680675] Bluetooth: hci1 command 0x040f tx timeout [ 84.686609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.698637] Bluetooth: hci2 command 0x040f tx timeout [ 84.698769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.707063] Bluetooth: hci5 command 0x040f tx timeout [ 84.722236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.732173] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 84.743210] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 84.752730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 84.760646] Bluetooth: hci4 command 0x040f tx timeout [ 84.766171] Bluetooth: hci3 command 0x040f tx timeout [ 84.774159] device veth0_vlan entered promiscuous mode [ 84.780767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.788809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.797252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.805699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.813953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.822256] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.830530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.844081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 84.853366] device veth1_vlan entered promiscuous mode [ 84.860738] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 84.873139] device veth1_vlan entered promiscuous mode [ 84.881276] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 84.888092] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.896974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.906205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.914912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.926022] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 84.936663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 84.948430] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 84.960286] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 84.968339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.981022] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.988413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.997203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.005261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.013059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.022942] device veth0_macvtap entered promiscuous mode [ 85.029912] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 85.080155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 85.096224] device veth1_macvtap entered promiscuous mode [ 85.108679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.121386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.129950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.140769] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 85.147057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.156000] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 85.168806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 85.180625] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 85.191473] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 85.207150] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 85.218131] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 85.235670] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 85.247874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.256032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.264361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.272324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.282025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 85.290427] device veth0_macvtap entered promiscuous mode [ 85.298061] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 85.308964] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 85.322567] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 85.331388] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 85.351874] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 85.362611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.374790] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 85.382865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.391790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.401295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.410532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.421639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.430599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.438932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.448030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.455609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.465800] device veth0_macvtap entered promiscuous mode [ 85.473229] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 85.484122] device veth1_macvtap entered promiscuous mode [ 85.494107] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 85.505950] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 85.514162] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.524204] device veth1_macvtap entered promiscuous mode [ 85.531864] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 85.542268] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 85.551842] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 85.558845] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 85.567352] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.575483] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.583425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.591228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.599016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.610980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 85.621107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.630264] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 85.637518] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 85.646900] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 85.657729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 85.673873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 85.700739] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 85.712808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 85.729058] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 85.740839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.751498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.763186] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 85.771215] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.777943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.786413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.794973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.802930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.810999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.818946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.827769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.834980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.842876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.850151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.857325] device veth0_vlan entered promiscuous mode [ 85.877709] device veth0_vlan entered promiscuous mode [ 85.891120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.903830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.913976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.924832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.935799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 85.943704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.951638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.964520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.975183] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 85.982231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.994612] device veth1_vlan entered promiscuous mode [ 86.002628] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 86.012372] device veth1_vlan entered promiscuous mode [ 86.018577] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 86.027234] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 86.035538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 86.044460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.052816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.061563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.069512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.079970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.091789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.101700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.111970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.124125] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 86.131761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.157671] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 86.170242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.182959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.221414] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 86.243377] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 86.257260] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 86.266432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.277077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.287844] device veth0_macvtap entered promiscuous mode [ 86.295035] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 86.305180] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 86.322945] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 86.342171] device veth1_macvtap entered promiscuous mode [ 86.348886] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 86.366668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.374972] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.383346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.392177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.400212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.408131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.426210] device veth0_macvtap entered promiscuous mode [ 86.441023] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 86.451136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 86.476613] device veth1_macvtap entered promiscuous mode [ 86.488729] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 86.508969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 86.527253] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 86.549966] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 86.557171] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 20:26:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x80}, [@algo_auth={0x48, 0x1, {{'sha224-generic\x00'}}}]}, 0x138}}, 0x0) [ 86.578242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 86.594146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 20:26:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x80}, [@algo_auth={0x48, 0x1, {{'sha224-generic\x00'}}}]}, 0x138}}, 0x0) [ 86.620948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.631920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.651245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.662336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:26:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x80}, [@algo_auth={0x48, 0x1, {{'sha224-generic\x00'}}}]}, 0x138}}, 0x0) [ 86.673833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.685050] Bluetooth: hci0 command 0x0419 tx timeout [ 86.702076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.714046] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 86.723325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.734200] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 86.760184] Bluetooth: hci5 command 0x0419 tx timeout [ 86.765576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 20:26:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RVERSION(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="13"], 0x13) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 86.784919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.805903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.816037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.824768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.834998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.843654] Bluetooth: hci2 command 0x0419 tx timeout [ 86.845434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.855532] Bluetooth: hci1 command 0x0419 tx timeout [ 86.864677] Bluetooth: hci3 command 0x0419 tx timeout [ 86.870231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.872028] Bluetooth: hci4 command 0x0419 tx timeout [ 86.884976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.885313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.885332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.885335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.886835] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 20:26:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RVERSION(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="13"], 0x13) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 86.932465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.940097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.955115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.978805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.992355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.002262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.002268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.002291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.002295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.003732] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 87.049279] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.056239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.071947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:26:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RVERSION(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="13"], 0x13) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 87.091081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.109717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.119089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.131453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.141225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.151566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.163156] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 87.170550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.178340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.178947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 20:26:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RVERSION(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="13"], 0x13) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 87.194105] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.202624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.211066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.220111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.228314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.236719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.272842] device veth0_vlan entered promiscuous mode [ 87.305594] device veth1_vlan entered promiscuous mode [ 87.373369] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 87.393969] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 87.415114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.434798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.461516] device veth0_macvtap entered promiscuous mode [ 87.471025] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 87.491348] device veth1_macvtap entered promiscuous mode [ 87.514354] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 87.534213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 87.546369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 87.557590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.583646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.593117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.604720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.614933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.634298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.647150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.658419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.669079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.678818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.690245] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 87.697214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.706397] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.717940] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.732913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.743903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.770503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.784948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.795255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.814132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.823651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.834493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.844392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.855730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.865701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.875698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.887394] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 87.895451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.910884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.919023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:26:51 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000180)) 20:26:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x1a1a82, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) 20:26:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r6 = dup2(r5, r4) syz_kvm_setup_cpu$x86(r6, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 88.184520] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:26:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000040)) 20:26:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000180)=0x7, 0x4) 20:26:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/107, 0x6b}, 0xfa8b}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x1a, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0xff, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0), 0x4000000000000fa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 20:26:51 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000180)) 20:26:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x1a1a82, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) 20:26:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r6 = dup2(r5, r4) syz_kvm_setup_cpu$x86(r6, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:26:51 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000180)) 20:26:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000180)=0x7, 0x4) 20:26:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000040)) 20:26:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x1a1a82, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) 20:26:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/107, 0x6b}, 0xfa8b}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x1a, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0xff, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0), 0x4000000000000fa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 20:26:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000040)) 20:26:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000180)=0x7, 0x4) 20:26:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/107, 0x6b}, 0xfa8b}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x1a, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0xff, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0), 0x4000000000000fa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 20:26:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/107, 0x6b}, 0xfa8b}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x1a, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0xff, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0), 0x4000000000000fa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 20:26:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r6 = dup2(r5, r4) syz_kvm_setup_cpu$x86(r6, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:26:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/107, 0x6b}, 0xfa8b}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x1a, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0xff, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0), 0x4000000000000fa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 20:26:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x11000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1238c}], 0x1}, 0x60) close(r0) 20:26:52 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1f5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x330, 0x0, 0x1f0, 0x400, 0x400, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x85}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "a5cd"}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@ipv6={@private2, @private2, [0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xff000000], 'veth1_virt_wifi\x00', 'vlan0\x00', {}, {}, 0x2e, 0xac, 0x2, 0xdc3460ac3f117aa3}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xb, "c962", 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x64010101, 0x13, 0x1a, 0x7}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00], [0xffffffff, 0x0, 0xff, 0xffffff00], 'wg2\x00', 'virt_wifi0\x00', {}, {}, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xe0}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 88.898787] hrtimer: interrupt took 37051 ns 20:26:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/107, 0x6b}, 0xfa8b}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x1a, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0xff, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0), 0x4000000000000fa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 20:26:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/107, 0x6b}, 0xfa8b}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x1a, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0xff, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0), 0x4000000000000fa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 20:26:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/107, 0x6b}, 0xfa8b}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x1a, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0xff, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0), 0x4000000000000fa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 20:26:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r6 = dup2(r5, r4) syz_kvm_setup_cpu$x86(r6, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:26:52 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1f5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x330, 0x0, 0x1f0, 0x400, 0x400, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x85}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "a5cd"}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@ipv6={@private2, @private2, [0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xff000000], 'veth1_virt_wifi\x00', 'vlan0\x00', {}, {}, 0x2e, 0xac, 0x2, 0xdc3460ac3f117aa3}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xb, "c962", 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x64010101, 0x13, 0x1a, 0x7}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00], [0xffffffff, 0x0, 0xff, 0xffffff00], 'wg2\x00', 'virt_wifi0\x00', {}, {}, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xe0}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 20:26:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/107, 0x6b}, 0xfa8b}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x1a, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0xff, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0), 0x4000000000000fa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 20:26:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x11000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1238c}], 0x1}, 0x60) close(r0) 20:26:53 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1f5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x330, 0x0, 0x1f0, 0x400, 0x400, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x85}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "a5cd"}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@ipv6={@private2, @private2, [0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xff000000], 'veth1_virt_wifi\x00', 'vlan0\x00', {}, {}, 0x2e, 0xac, 0x2, 0xdc3460ac3f117aa3}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xb, "c962", 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x64010101, 0x13, 0x1a, 0x7}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00], [0xffffffff, 0x0, 0xff, 0xffffff00], 'wg2\x00', 'virt_wifi0\x00', {}, {}, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xe0}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 20:26:53 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1f5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x330, 0x0, 0x1f0, 0x400, 0x400, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x85}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "a5cd"}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@ipv6={@private2, @private2, [0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xff000000], 'veth1_virt_wifi\x00', 'vlan0\x00', {}, {}, 0x2e, 0xac, 0x2, 0xdc3460ac3f117aa3}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xb, "c962", 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x64010101, 0x13, 0x1a, 0x7}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00], [0xffffffff, 0x0, 0xff, 0xffffff00], 'wg2\x00', 'virt_wifi0\x00', {}, {}, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xe0}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 20:26:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0xa4}, 'port0\x00'}) 20:26:53 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1f5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x330, 0x0, 0x1f0, 0x400, 0x400, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x85}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "a5cd"}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@ipv6={@private2, @private2, [0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xff000000], 'veth1_virt_wifi\x00', 'vlan0\x00', {}, {}, 0x2e, 0xac, 0x2, 0xdc3460ac3f117aa3}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xb, "c962", 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x64010101, 0x13, 0x1a, 0x7}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00], [0xffffffff, 0x0, 0xff, 0xffffff00], 'wg2\x00', 'virt_wifi0\x00', {}, {}, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xe0}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 20:26:53 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x7fff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix_mp={0x0, 0x0, 0x31424752}}) 20:26:53 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc030200010052654973457233467300000001000000020001000200853d00000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010a00)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011200)="0000000000000000000000001200000000000000843d00000004000073564d38840300001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003bc1655f3bc1655f3bc1655f0100000000000000", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011500)) 20:26:53 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x7fff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix_mp={0x0, 0x0, 0x31424752}}) 20:26:53 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1f5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x330, 0x0, 0x1f0, 0x400, 0x400, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x85}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "a5cd"}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@ipv6={@private2, @private2, [0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xff000000], 'veth1_virt_wifi\x00', 'vlan0\x00', {}, {}, 0x2e, 0xac, 0x2, 0xdc3460ac3f117aa3}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xb, "c962", 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x64010101, 0x13, 0x1a, 0x7}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00], [0xffffffff, 0x0, 0xff, 0xffffff00], 'wg2\x00', 'virt_wifi0\x00', {}, {}, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xe0}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 20:26:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x11000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1238c}], 0x1}, 0x60) close(r0) 20:26:53 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1f5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x330, 0x0, 0x1f0, 0x400, 0x400, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x85}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "a5cd"}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@ipv6={@private2, @private2, [0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xff000000], 'veth1_virt_wifi\x00', 'vlan0\x00', {}, {}, 0x2e, 0xac, 0x2, 0xdc3460ac3f117aa3}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xb, "c962", 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x64010101, 0x13, 0x1a, 0x7}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00], [0xffffffff, 0x0, 0xff, 0xffffff00], 'wg2\x00', 'virt_wifi0\x00', {}, {}, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xe0}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 90.306458] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal 20:26:53 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x7fff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix_mp={0x0, 0x0, 0x31424752}}) 20:26:53 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1f5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x330, 0x0, 0x1f0, 0x400, 0x400, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x85}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "a5cd"}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@ipv6={@private2, @private2, [0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xff000000], 'veth1_virt_wifi\x00', 'vlan0\x00', {}, {}, 0x2e, 0xac, 0x2, 0xdc3460ac3f117aa3}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xb, "c962", 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x64010101, 0x13, 0x1a, 0x7}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00], [0xffffffff, 0x0, 0xff, 0xffffff00], 'wg2\x00', 'virt_wifi0\x00', {}, {}, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xe0}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 90.353225] REISERFS (device loop0): using ordered data mode [ 90.389369] reiserfs: using flush barriers [ 90.450440] REISERFS (device loop0): journal params: device loop0, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 20:26:53 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1f5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x330, 0x0, 0x1f0, 0x400, 0x400, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x85}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "a5cd"}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@ipv6={@private2, @private2, [0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xff000000], 'veth1_virt_wifi\x00', 'vlan0\x00', {}, {}, 0x2e, 0xac, 0x2, 0xdc3460ac3f117aa3}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xb, "c962", 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x64010101, 0x13, 0x1a, 0x7}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00], [0xffffffff, 0x0, 0xff, 0xffffff00], 'wg2\x00', 'virt_wifi0\x00', {}, {}, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xe0}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 20:26:53 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x7fff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix_mp={0x0, 0x0, 0x31424752}}) 20:26:53 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1f5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x330, 0x0, 0x1f0, 0x400, 0x400, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x85}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "a5cd"}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@ipv6={@private2, @private2, [0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xff000000], 'veth1_virt_wifi\x00', 'vlan0\x00', {}, {}, 0x2e, 0xac, 0x2, 0xdc3460ac3f117aa3}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xb, "c962", 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x64010101, 0x13, 0x1a, 0x7}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00], [0xffffffff, 0x0, 0xff, 0xffffff00], 'wg2\x00', 'virt_wifi0\x00', {}, {}, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xe0}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 20:26:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 20:26:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x11000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1238c}], 0x1}, 0x60) close(r0) [ 90.634049] REISERFS (device loop0): checking transaction log (loop0) 20:26:55 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x864c0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:26:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20002) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 20:26:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 20:26:55 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:26:55 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)=ANY=[], 0xc) 20:26:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r0, 0x4004af07, 0x400000) [ 92.375414] REISERFS (device loop0): Using tea hash to sort names [ 92.382523] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. 20:26:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 20:26:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r0, 0x4004af07, 0x400000) 20:26:55 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 20:26:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r0, 0x4004af07, 0x400000) 20:26:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 20:26:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20002) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 20:26:56 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x864c0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:26:56 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:26:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20002) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 20:26:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r0, 0x4004af07, 0x400000) 20:26:56 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20002) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 20:26:56 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 20:26:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:26:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20002) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 20:26:56 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x864c0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:26:56 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:26:56 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20002) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 20:26:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20002) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 20:26:56 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x864c0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:26:56 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 20:26:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0xc0045401) 20:26:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x37, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:26:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:26:56 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:26:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0xc0045401) 20:26:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:26:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x37, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:26:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:26:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0xc0045401) 20:26:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:26:56 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 20:26:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x37, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:26:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:26:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:26:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0xc0045401) 20:26:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:26:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x37, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:26:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000), 0x0) 20:26:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:26:57 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x40) 20:26:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:26:57 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002c80)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000004c0)="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", 0x2000, &(0x7f0000003400)={&(0x7f0000000080)={0x50, 0x0, 0xfff, {0x7, 0x21, 0x0, 0x0, 0x8, 0x4, 0x2}}, 0x0, &(0x7f0000000100)={0x18}, 0x0, &(0x7f0000000180)={0x18, 0x0, 0x6, {0x5}}, &(0x7f00000001c0)={0x28, 0x0, 0x0, {{0x8, 0x8, 0x1, 0xffffffffffffffff}}}, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x40, 0x7fffffff, 0x100000001, 0x6}}}, 0x0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {'rootmode'}}, 0x0, 0x0, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x2, 0x0, 0x5, 0x0, 0x0, 0x2, {0x1, 0x3f, 0x5, 0x3, 0x40, 0x80, 0x1, 0x90, 0x6, 0x4000, 0x0, 0x0, 0x0, 0x89cb}}}, 0x0, &(0x7f0000002d00)={0x3d0, 0x0, 0x7, [{{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x1, 0x5b, 0x400, 0x0, 0x0, 0x97, 0x0, 0x0, 0x0, 0x0, 0x401, 0xa667}}, {0x4, 0x5, 0xa, 0x0, '/dev/fuse\x00'}}, {{0x0, 0x0, 0x0, 0x5, 0x0, 0x0, {0x0, 0x80000, 0x800, 0x0, 0x0, 0x20, 0x3, 0x0, 0x3}}, {0x2, 0x0, 0x2, 0x0, '#+'}}, {{0x2, 0x0, 0x374c, 0x1, 0x0, 0x1, {0x2, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x7ff, 0xee00}}, {0x6, 0x1, 0x6, 0x8, '-}+$+}'}}, {{0x1, 0x0, 0x20, 0x1, 0x80000001, 0x8, {0x2, 0x0, 0x9ec, 0x5, 0x9, 0xfffffffffffffff8, 0x6, 0x10001, 0x6}}, {0x2, 0xfff, 0x7, 0x0, 'user_id'}}, {{0x0, 0x2, 0x0, 0x0, 0x4, 0x8000, {0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x2000, 0xd1cc, 0x0, 0xee01, 0x6}}, {0x4, 0x0, 0x0, 0x4069af92}}, {{0x0, 0x0, 0x3, 0xff, 0x8, 0x2, {0x4, 0x2, 0x0, 0x2, 0x0, 0x73ec, 0x4bd27548, 0x0, 0x7ff, 0x4000, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3}}, {0x0, 0x7fffffff, 0x8, 0x0, 'rootmode'}}]}, 0x0, 0x0}) syz_mount_image$fuse(&(0x7f00000003c0)='fuse\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:26:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0xfd, 0xff, 0x0, 0x0, 0x8}, [@RTA_DST={0x8, 0x1, @local}, @RTA_PRIORITY={0x8, 0x6, 0x8}]}, 0x2c}}, 0x0) 20:26:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 20:26:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000080)=0xb0) 20:26:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000), 0x0) 20:26:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 20:26:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0xfd, 0xff, 0x0, 0x0, 0x8}, [@RTA_DST={0x8, 0x1, @local}, @RTA_PRIORITY={0x8, 0x6, 0x8}]}, 0x2c}}, 0x0) 20:26:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000080)=0xb0) 20:26:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000880), 0x4) 20:26:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 20:26:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000), 0x0) 20:26:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0xfd, 0xff, 0x0, 0x0, 0x8}, [@RTA_DST={0x8, 0x1, @local}, @RTA_PRIORITY={0x8, 0x6, 0x8}]}, 0x2c}}, 0x0) 20:26:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 20:26:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000080)=0xb0) 20:26:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000880), 0x4) 20:26:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0xfd, 0xff, 0x0, 0x0, 0x8}, [@RTA_DST={0x8, 0x1, @local}, @RTA_PRIORITY={0x8, 0x6, 0x8}]}, 0x2c}}, 0x0) 20:26:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000), 0x0) 20:26:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 20:26:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 20:26:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000080)=0xb0) 20:26:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 20:26:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 20:26:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 20:26:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 20:26:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000880), 0x4) 20:26:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746afc0d476e8dfce2c908231613253aed9c3c653b959241e5e8af8a324bc4130ee0ff55988433cb814ece7538f01ea805ab81a36d053a17faf00ebf0dec3391ab7613aafe50a39657eceb86b9d96076926e51ccb9bd8a86ae1ca62a7b95754768a48fc6", 0xc5}, {&(0x7f00000001c0)="8b4c131a02a0613e0718a4dda0bb1c8ea8d6ab4c9b05eab15815", 0x1a}, {&(0x7f0000000200)="26045fcc0a9b7e65925ed45f6a96465fc4919314cec89e4548615de994dc7683d49e27c0df68e54c276063bf2ff33c61acdf69e26bd32e78ad0868f628b1ced391b103a4509a19fc10", 0x49}, {&(0x7f0000000540)="f7fa27f73a005fb0cf882c4976b67b0ebfaf983b457c62d0be772d92f3a4fc4676c7136b9ebe57261ef8037c632b699f949864194725a57daf914cf820091735c319f0637ccde9b36a3a8b6ffadb467f13df4d5920bc2954db66028512e4a28c9963d301cf5006177c0bbc650e0d90ac28e0592d1a545cb1ea8f9be19c1dc391658c3f9859cc6229c328ea97b6ba36684523aa17176062d74ef779b3dc6eeaf0200d544beddf7bce852149caef494228f6e47e181c87195967c8001c78e3dc99a551551a0f9ba48ea864", 0xca}, {&(0x7f0000000640)="419870a013c0f6b93758d7d84037c4527e8f00bfb9b63a40025a4368ad7b37fb310aebdd92ab9c3e04fac690a504f26c5a73351a54122fd88379ebd15da0484777a2ffc27c75c6b0394fcf788dd7cb19238148d7aa894a058a4e045023a4a59ea34ce90d1eff5625773086958b71ce2fe426291a4680c071a13bf3f7f9f087e7ed39c136218ef96ee70260768d53a2146793922ee1edbb5fc342f9b906", 0x9d}, {&(0x7f0000000740)="2693455056c44e85025456d6a48053f5da7cf3ee92c30fe08fe3005834af4b1c60a6207178ad0b0a8fb7e78c5a", 0x2d}], 0x6, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) read$alg(r2, &(0x7f00000000c0)=""/17, 0x11) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000003a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x55) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x41000, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:26:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 20:26:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x102, 0x899, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001140)=""/152}, 0x20) 20:26:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000880), 0x4) 20:26:57 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) 20:26:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 20:26:57 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000012600), 0x0, 0x4200}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="040000000000", 0x6) 20:26:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x102, 0x899, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001140)=""/152}, 0x20) 20:26:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 20:26:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 20:26:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746afc0d476e8dfce2c908231613253aed9c3c653b959241e5e8af8a324bc4130ee0ff55988433cb814ece7538f01ea805ab81a36d053a17faf00ebf0dec3391ab7613aafe50a39657eceb86b9d96076926e51ccb9bd8a86ae1ca62a7b95754768a48fc6", 0xc5}, {&(0x7f00000001c0)="8b4c131a02a0613e0718a4dda0bb1c8ea8d6ab4c9b05eab15815", 0x1a}, {&(0x7f0000000200)="26045fcc0a9b7e65925ed45f6a96465fc4919314cec89e4548615de994dc7683d49e27c0df68e54c276063bf2ff33c61acdf69e26bd32e78ad0868f628b1ced391b103a4509a19fc10", 0x49}, {&(0x7f0000000540)="f7fa27f73a005fb0cf882c4976b67b0ebfaf983b457c62d0be772d92f3a4fc4676c7136b9ebe57261ef8037c632b699f949864194725a57daf914cf820091735c319f0637ccde9b36a3a8b6ffadb467f13df4d5920bc2954db66028512e4a28c9963d301cf5006177c0bbc650e0d90ac28e0592d1a545cb1ea8f9be19c1dc391658c3f9859cc6229c328ea97b6ba36684523aa17176062d74ef779b3dc6eeaf0200d544beddf7bce852149caef494228f6e47e181c87195967c8001c78e3dc99a551551a0f9ba48ea864", 0xca}, {&(0x7f0000000640)="419870a013c0f6b93758d7d84037c4527e8f00bfb9b63a40025a4368ad7b37fb310aebdd92ab9c3e04fac690a504f26c5a73351a54122fd88379ebd15da0484777a2ffc27c75c6b0394fcf788dd7cb19238148d7aa894a058a4e045023a4a59ea34ce90d1eff5625773086958b71ce2fe426291a4680c071a13bf3f7f9f087e7ed39c136218ef96ee70260768d53a2146793922ee1edbb5fc342f9b906", 0x9d}, {&(0x7f0000000740)="2693455056c44e85025456d6a48053f5da7cf3ee92c30fe08fe3005834af4b1c60a6207178ad0b0a8fb7e78c5a", 0x2d}], 0x6, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) read$alg(r2, &(0x7f00000000c0)=""/17, 0x11) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000003a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x55) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x41000, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:26:57 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) 20:26:57 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) 20:26:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x102, 0x899, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001140)=""/152}, 0x20) 20:26:57 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000012600), 0x0, 0x4200}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="040000000000", 0x6) 20:26:57 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) 20:26:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746afc0d476e8dfce2c908231613253aed9c3c653b959241e5e8af8a324bc4130ee0ff55988433cb814ece7538f01ea805ab81a36d053a17faf00ebf0dec3391ab7613aafe50a39657eceb86b9d96076926e51ccb9bd8a86ae1ca62a7b95754768a48fc6", 0xc5}, {&(0x7f00000001c0)="8b4c131a02a0613e0718a4dda0bb1c8ea8d6ab4c9b05eab15815", 0x1a}, {&(0x7f0000000200)="26045fcc0a9b7e65925ed45f6a96465fc4919314cec89e4548615de994dc7683d49e27c0df68e54c276063bf2ff33c61acdf69e26bd32e78ad0868f628b1ced391b103a4509a19fc10", 0x49}, {&(0x7f0000000540)="f7fa27f73a005fb0cf882c4976b67b0ebfaf983b457c62d0be772d92f3a4fc4676c7136b9ebe57261ef8037c632b699f949864194725a57daf914cf820091735c319f0637ccde9b36a3a8b6ffadb467f13df4d5920bc2954db66028512e4a28c9963d301cf5006177c0bbc650e0d90ac28e0592d1a545cb1ea8f9be19c1dc391658c3f9859cc6229c328ea97b6ba36684523aa17176062d74ef779b3dc6eeaf0200d544beddf7bce852149caef494228f6e47e181c87195967c8001c78e3dc99a551551a0f9ba48ea864", 0xca}, {&(0x7f0000000640)="419870a013c0f6b93758d7d84037c4527e8f00bfb9b63a40025a4368ad7b37fb310aebdd92ab9c3e04fac690a504f26c5a73351a54122fd88379ebd15da0484777a2ffc27c75c6b0394fcf788dd7cb19238148d7aa894a058a4e045023a4a59ea34ce90d1eff5625773086958b71ce2fe426291a4680c071a13bf3f7f9f087e7ed39c136218ef96ee70260768d53a2146793922ee1edbb5fc342f9b906", 0x9d}, {&(0x7f0000000740)="2693455056c44e85025456d6a48053f5da7cf3ee92c30fe08fe3005834af4b1c60a6207178ad0b0a8fb7e78c5a", 0x2d}], 0x6, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) read$alg(r2, &(0x7f00000000c0)=""/17, 0x11) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000003a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x55) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x41000, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:26:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x102, 0x899, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001140)=""/152}, 0x20) 20:26:58 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) 20:26:58 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000012600), 0x0, 0x4200}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="040000000000", 0x6) [ 94.865332] ptrace attach of "/root/syz-executor.4"[9957] was attempted by "/root/syz-executor.4"[9959] 20:26:58 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) 20:26:58 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) 20:26:58 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000012600), 0x0, 0x4200}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="040000000000", 0x6) [ 95.012136] ptrace attach of "/root/syz-executor.4"[9985] was attempted by "/root/syz-executor.4"[9992] 20:26:58 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) 20:26:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746afc0d476e8dfce2c908231613253aed9c3c653b959241e5e8af8a324bc4130ee0ff55988433cb814ece7538f01ea805ab81a36d053a17faf00ebf0dec3391ab7613aafe50a39657eceb86b9d96076926e51ccb9bd8a86ae1ca62a7b95754768a48fc6", 0xc5}, {&(0x7f00000001c0)="8b4c131a02a0613e0718a4dda0bb1c8ea8d6ab4c9b05eab15815", 0x1a}, {&(0x7f0000000200)="26045fcc0a9b7e65925ed45f6a96465fc4919314cec89e4548615de994dc7683d49e27c0df68e54c276063bf2ff33c61acdf69e26bd32e78ad0868f628b1ced391b103a4509a19fc10", 0x49}, {&(0x7f0000000540)="f7fa27f73a005fb0cf882c4976b67b0ebfaf983b457c62d0be772d92f3a4fc4676c7136b9ebe57261ef8037c632b699f949864194725a57daf914cf820091735c319f0637ccde9b36a3a8b6ffadb467f13df4d5920bc2954db66028512e4a28c9963d301cf5006177c0bbc650e0d90ac28e0592d1a545cb1ea8f9be19c1dc391658c3f9859cc6229c328ea97b6ba36684523aa17176062d74ef779b3dc6eeaf0200d544beddf7bce852149caef494228f6e47e181c87195967c8001c78e3dc99a551551a0f9ba48ea864", 0xca}, {&(0x7f0000000640)="419870a013c0f6b93758d7d84037c4527e8f00bfb9b63a40025a4368ad7b37fb310aebdd92ab9c3e04fac690a504f26c5a73351a54122fd88379ebd15da0484777a2ffc27c75c6b0394fcf788dd7cb19238148d7aa894a058a4e045023a4a59ea34ce90d1eff5625773086958b71ce2fe426291a4680c071a13bf3f7f9f087e7ed39c136218ef96ee70260768d53a2146793922ee1edbb5fc342f9b906", 0x9d}, {&(0x7f0000000740)="2693455056c44e85025456d6a48053f5da7cf3ee92c30fe08fe3005834af4b1c60a6207178ad0b0a8fb7e78c5a", 0x2d}], 0x6, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) read$alg(r2, &(0x7f00000000c0)=""/17, 0x11) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000003a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x55) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x41000, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:26:58 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000012600), 0x0, 0x4200}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="040000000000", 0x6) 20:26:58 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) [ 95.248681] ptrace attach of "/root/syz-executor.5"[9991] was attempted by "/root/syz-executor.5"[10008] [ 95.267664] ptrace attach of "/root/syz-executor.4"[10011] was attempted by "/root/syz-executor.4"[10016] 20:26:58 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000012600), 0x0, 0x4200}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="040000000000", 0x6) 20:26:58 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) [ 95.436660] ptrace attach of ""[10007] was attempted by "/root/syz-executor.3"[10017] 20:26:58 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000012600), 0x0, 0x4200}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="040000000000", 0x6) 20:26:58 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) 20:26:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746afc0d476e8dfce2c908231613253aed9c3c653b959241e5e8af8a324bc4130ee0ff55988433cb814ece7538f01ea805ab81a36d053a17faf00ebf0dec3391ab7613aafe50a39657eceb86b9d96076926e51ccb9bd8a86ae1ca62a7b95754768a48fc6", 0xc5}, {&(0x7f00000001c0)="8b4c131a02a0613e0718a4dda0bb1c8ea8d6ab4c9b05eab15815", 0x1a}, {&(0x7f0000000200)="26045fcc0a9b7e65925ed45f6a96465fc4919314cec89e4548615de994dc7683d49e27c0df68e54c276063bf2ff33c61acdf69e26bd32e78ad0868f628b1ced391b103a4509a19fc10", 0x49}, {&(0x7f0000000540)="f7fa27f73a005fb0cf882c4976b67b0ebfaf983b457c62d0be772d92f3a4fc4676c7136b9ebe57261ef8037c632b699f949864194725a57daf914cf820091735c319f0637ccde9b36a3a8b6ffadb467f13df4d5920bc2954db66028512e4a28c9963d301cf5006177c0bbc650e0d90ac28e0592d1a545cb1ea8f9be19c1dc391658c3f9859cc6229c328ea97b6ba36684523aa17176062d74ef779b3dc6eeaf0200d544beddf7bce852149caef494228f6e47e181c87195967c8001c78e3dc99a551551a0f9ba48ea864", 0xca}, {&(0x7f0000000640)="419870a013c0f6b93758d7d84037c4527e8f00bfb9b63a40025a4368ad7b37fb310aebdd92ab9c3e04fac690a504f26c5a73351a54122fd88379ebd15da0484777a2ffc27c75c6b0394fcf788dd7cb19238148d7aa894a058a4e045023a4a59ea34ce90d1eff5625773086958b71ce2fe426291a4680c071a13bf3f7f9f087e7ed39c136218ef96ee70260768d53a2146793922ee1edbb5fc342f9b906", 0x9d}, {&(0x7f0000000740)="2693455056c44e85025456d6a48053f5da7cf3ee92c30fe08fe3005834af4b1c60a6207178ad0b0a8fb7e78c5a", 0x2d}], 0x6, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) read$alg(r2, &(0x7f00000000c0)=""/17, 0x11) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000003a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000000880)=ANY=[@ANYBLOB="ba7ba7364b6f381a01d442ec5c4000882f00cd000000006c5ed8e80b0bbc81b073a4d53b9e81b567e0941db90508b2c5020eb271aaf4e76efc88868ba382037ca6d5f7bd9a2942c80dcaaa69d4bdbcbe649eb3f39b3b0ca29686c79aad22203e0ec871231590e059bd5267c2941963c70bac813efce787e76463ae21e5565b3dac929934b213a8a59440d1b263bdcf158944837eaa10e0b563df4a8c80e56902bdd940544cbf73a266fadf58738aa91c9804dfc51553b4919f63d61a35929823691443530d08cb54e2be8ea512bb47f7514ea69e6c4677da22d114f47ecbeeed3c1d8702dc47fe1f340000000000000005791659c2852a258f809862176f42a2ca52ced1ede9d39992", @ANYRESDEC], 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x55) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x41000, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:26:58 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000012600), 0x0, 0x4200}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="040000000000", 0x6) [ 95.558696] ptrace attach of "/root/syz-executor.5"[10029] was attempted by "/root/syz-executor.5"[10037] 20:26:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x102, 0x899, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001140)=""/152}, 0x20) 20:26:59 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000012600), 0x0, 0x4200}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="040000000000", 0x6) [ 95.651955] ptrace attach of "/root/syz-executor.4"[10044] was attempted by "/root/syz-executor.4"[10052] 20:26:59 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) 20:26:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x102, 0x899, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001140)=""/152}, 0x20) 20:26:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x102, 0x899, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001140)=""/152}, 0x20) 20:26:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa68c, 0x2}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x8000) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) exit_group(0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) gettid() getpid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) [ 95.811193] print_req_error: I/O error, dev loop2, sector 0 20:26:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x102, 0x899, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001140)=""/152}, 0x20) 20:26:59 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000012600), 0x0, 0x4200}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="040000000000", 0x6) 20:26:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746afc0d476e8dfce2c908231613253aed9c3c653b959241e5e8af8a324bc4130ee0ff55988433cb814ece7538f01ea805ab81a36d053a17faf00ebf0dec3391ab7613aafe50a39657eceb86b9d96076926e51ccb9bd8a86ae1ca62a7b95754768a48fc6", 0xc5}, {&(0x7f00000001c0)="8b4c131a02a0613e0718a4dda0bb1c8ea8d6ab4c9b05eab15815", 0x1a}, {&(0x7f0000000200)="26045fcc0a9b7e65925ed45f6a96465fc4919314cec89e4548615de994dc7683d49e27c0df68e54c276063bf2ff33c61acdf69e26bd32e78ad0868f628b1ced391b103a4509a19fc10", 0x49}, {&(0x7f0000000540)="f7fa27f73a005fb0cf882c4976b67b0ebfaf983b457c62d0be772d92f3a4fc4676c7136b9ebe57261ef8037c632b699f949864194725a57daf914cf820091735c319f0637ccde9b36a3a8b6ffadb467f13df4d5920bc2954db66028512e4a28c9963d301cf5006177c0bbc650e0d90ac28e0592d1a545cb1ea8f9be19c1dc391658c3f9859cc6229c328ea97b6ba36684523aa17176062d74ef779b3dc6eeaf0200d544beddf7bce852149caef494228f6e47e181c87195967c8001c78e3dc99a551551a0f9ba48ea864", 0xca}, {&(0x7f0000000640)="419870a013c0f6b93758d7d84037c4527e8f00bfb9b63a40025a4368ad7b37fb310aebdd92ab9c3e04fac690a504f26c5a73351a54122fd88379ebd15da0484777a2ffc27c75c6b0394fcf788dd7cb19238148d7aa894a058a4e045023a4a59ea34ce90d1eff5625773086958b71ce2fe426291a4680c071a13bf3f7f9f087e7ed39c136218ef96ee70260768d53a2146793922ee1edbb5fc342f9b906", 0x9d}, {&(0x7f0000000740)="2693455056c44e85025456d6a48053f5da7cf3ee92c30fe08fe3005834af4b1c60a6207178ad0b0a8fb7e78c5a", 0x2d}], 0x6, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) read$alg(r2, &(0x7f00000000c0)=""/17, 0x11) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000003a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x55) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x41000, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:26:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x102, 0x899, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001140)=""/152}, 0x20) 20:26:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa68c, 0x2}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x8000) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) exit_group(0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) gettid() getpid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) 20:26:59 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x826b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x47, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c4f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca83000ed9850231dff201e11f86f500f5ed723ab1e0"], 0x3e) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r4) 20:26:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newneigh={0x30, 0x1c, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x98}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 20:26:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x102, 0x899, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001140)=""/152}, 0x20) 20:26:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newneigh={0x30, 0x1c, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x98}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 20:26:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 20:26:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa68c, 0x2}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x8000) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) exit_group(0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) gettid() getpid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) 20:26:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746afc0d476e8dfce2c908231613253aed9c3c653b959241e5e8af8a324bc4130ee0ff55988433cb814ece7538f01ea805ab81a36d053a17faf00ebf0dec3391ab7613aafe50a39657eceb86b9d96076926e51ccb9bd8a86ae1ca62a7b95754768a48fc6", 0xc5}, {&(0x7f00000001c0)="8b4c131a02a0613e0718a4dda0bb1c8ea8d6ab4c9b05eab15815", 0x1a}, {&(0x7f0000000200)="26045fcc0a9b7e65925ed45f6a96465fc4919314cec89e4548615de994dc7683d49e27c0df68e54c276063bf2ff33c61acdf69e26bd32e78ad0868f628b1ced391b103a4509a19fc10", 0x49}, {&(0x7f0000000540)="f7fa27f73a005fb0cf882c4976b67b0ebfaf983b457c62d0be772d92f3a4fc4676c7136b9ebe57261ef8037c632b699f949864194725a57daf914cf820091735c319f0637ccde9b36a3a8b6ffadb467f13df4d5920bc2954db66028512e4a28c9963d301cf5006177c0bbc650e0d90ac28e0592d1a545cb1ea8f9be19c1dc391658c3f9859cc6229c328ea97b6ba36684523aa17176062d74ef779b3dc6eeaf0200d544beddf7bce852149caef494228f6e47e181c87195967c8001c78e3dc99a551551a0f9ba48ea864", 0xca}, {&(0x7f0000000640)="419870a013c0f6b93758d7d84037c4527e8f00bfb9b63a40025a4368ad7b37fb310aebdd92ab9c3e04fac690a504f26c5a73351a54122fd88379ebd15da0484777a2ffc27c75c6b0394fcf788dd7cb19238148d7aa894a058a4e045023a4a59ea34ce90d1eff5625773086958b71ce2fe426291a4680c071a13bf3f7f9f087e7ed39c136218ef96ee70260768d53a2146793922ee1edbb5fc342f9b906", 0x9d}, {&(0x7f0000000740)="2693455056c44e85025456d6a48053f5da7cf3ee92c30fe08fe3005834af4b1c60a6207178ad0b0a8fb7e78c5a", 0x2d}], 0x6, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) read$alg(r2, &(0x7f00000000c0)=""/17, 0x11) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000003a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x55) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x41000, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:26:59 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0), 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:26:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newneigh={0x30, 0x1c, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x98}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 20:26:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 20:26:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_names}) [ 96.459977] ptrace attach of "/root/syz-executor.4"[10112] was attempted by "/root/syz-executor.4"[10130] 20:26:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newneigh={0x30, 0x1c, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x98}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 20:26:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa68c, 0x2}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x8000) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) exit_group(0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) gettid() getpid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) 20:26:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_names}) 20:26:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 20:27:00 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="10274d0000f266696c65300000000000"], 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:27:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000100)=""/216, 0xd8}], 0x1, 0x100, 0x0) 20:27:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_names}) 20:27:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 20:27:00 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0), 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:27:00 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="02", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc)) 20:27:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_names}) 20:27:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000100)=""/216, 0xd8}], 0x1, 0x100, 0x0) 20:27:00 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8020, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0xb) r2 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x100000000, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x1}, 0x2, 0x3, 0x2, 0x0, 0x0, 0x2bc, 0x81}, 0xffffffffffffffff, 0xa, r2, 0xb) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xa7, 0x3f, 0xf8, 0x0, 0xffffffffffffff00, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x1}, 0x31a, 0x9, 0x5, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, r1, 0x1) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0xd, r1, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="d87c81acb01f20cfc755b91d7a17e886056671c545b2e4ec20a19562f24d1a2fa6fd97f13ba6c24b015675aab4508c0ad1ff320342fd9ce295dff3296aae3681c08f92174b03000000eea56f06437c63bc6ddf52fd2af766f8497ba11883ec5c3e5e8a471ab07d1309c7c6c9f3779f6b"], 0xfffffff8) 20:27:00 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0), 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:27:00 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="02", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc)) 20:27:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000100)=""/216, 0xd8}], 0x1, 0x100, 0x0) 20:27:00 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="10274d0000f266696c65300000000000"], 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:27:00 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8020, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0xb) r2 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x100000000, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x1}, 0x2, 0x3, 0x2, 0x0, 0x0, 0x2bc, 0x81}, 0xffffffffffffffff, 0xa, r2, 0xb) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xa7, 0x3f, 0xf8, 0x0, 0xffffffffffffff00, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x1}, 0x31a, 0x9, 0x5, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, r1, 0x1) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0xd, r1, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="d87c81acb01f20cfc755b91d7a17e886056671c545b2e4ec20a19562f24d1a2fa6fd97f13ba6c24b015675aab4508c0ad1ff320342fd9ce295dff3296aae3681c08f92174b03000000eea56f06437c63bc6ddf52fd2af766f8497ba11883ec5c3e5e8a471ab07d1309c7c6c9f3779f6b"], 0xfffffff8) 20:27:00 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="02", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc)) 20:27:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000100)=""/216, 0xd8}], 0x1, 0x100, 0x0) 20:27:01 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0), 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:27:01 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="02", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc)) 20:27:01 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="10274d0000f266696c65300000000000"], 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:27:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8020, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0xb) r2 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x100000000, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x1}, 0x2, 0x3, 0x2, 0x0, 0x0, 0x2bc, 0x81}, 0xffffffffffffffff, 0xa, r2, 0xb) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xa7, 0x3f, 0xf8, 0x0, 0xffffffffffffff00, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x1}, 0x31a, 0x9, 0x5, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, r1, 0x1) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0xd, r1, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="d87c81acb01f20cfc755b91d7a17e886056671c545b2e4ec20a19562f24d1a2fa6fd97f13ba6c24b015675aab4508c0ad1ff320342fd9ce295dff3296aae3681c08f92174b03000000eea56f06437c63bc6ddf52fd2af766f8497ba11883ec5c3e5e8a471ab07d1309c7c6c9f3779f6b"], 0xfffffff8) 20:27:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0), 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:27:01 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8020, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0xb) r2 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x100000000, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x1}, 0x2, 0x3, 0x2, 0x0, 0x0, 0x2bc, 0x81}, 0xffffffffffffffff, 0xa, r2, 0xb) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xa7, 0x3f, 0xf8, 0x0, 0xffffffffffffff00, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x1}, 0x31a, 0x9, 0x5, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, r1, 0x1) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0xd, r1, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="d87c81acb01f20cfc755b91d7a17e886056671c545b2e4ec20a19562f24d1a2fa6fd97f13ba6c24b015675aab4508c0ad1ff320342fd9ce295dff3296aae3681c08f92174b03000000eea56f06437c63bc6ddf52fd2af766f8497ba11883ec5c3e5e8a471ab07d1309c7c6c9f3779f6b"], 0xfffffff8) 20:27:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8020, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0xb) r2 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x100000000, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x1}, 0x2, 0x3, 0x2, 0x0, 0x0, 0x2bc, 0x81}, 0xffffffffffffffff, 0xa, r2, 0xb) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xa7, 0x3f, 0xf8, 0x0, 0xffffffffffffff00, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x1}, 0x31a, 0x9, 0x5, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, r1, 0x1) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0xd, r1, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="d87c81acb01f20cfc755b91d7a17e886056671c545b2e4ec20a19562f24d1a2fa6fd97f13ba6c24b015675aab4508c0ad1ff320342fd9ce295dff3296aae3681c08f92174b03000000eea56f06437c63bc6ddf52fd2af766f8497ba11883ec5c3e5e8a471ab07d1309c7c6c9f3779f6b"], 0xfffffff8) 20:27:01 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8020, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0xb) r2 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x100000000, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x1}, 0x2, 0x3, 0x2, 0x0, 0x0, 0x2bc, 0x81}, 0xffffffffffffffff, 0xa, r2, 0xb) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xa7, 0x3f, 0xf8, 0x0, 0xffffffffffffff00, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x1}, 0x31a, 0x9, 0x5, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, r1, 0x1) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0xd, r1, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="d87c81acb01f20cfc755b91d7a17e886056671c545b2e4ec20a19562f24d1a2fa6fd97f13ba6c24b015675aab4508c0ad1ff320342fd9ce295dff3296aae3681c08f92174b03000000eea56f06437c63bc6ddf52fd2af766f8497ba11883ec5c3e5e8a471ab07d1309c7c6c9f3779f6b"], 0xfffffff8) 20:27:01 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="10274d0000f266696c65300000000000"], 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:27:01 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)='^', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000080)=""/93, 0x5d, 0x0, 0x0, 0x0) 20:27:01 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8020, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0xb) r2 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x100000000, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x1}, 0x2, 0x3, 0x2, 0x0, 0x0, 0x2bc, 0x81}, 0xffffffffffffffff, 0xa, r2, 0xb) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xa7, 0x3f, 0xf8, 0x0, 0xffffffffffffff00, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x1}, 0x31a, 0x9, 0x5, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, r1, 0x1) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0xd, r1, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="d87c81acb01f20cfc755b91d7a17e886056671c545b2e4ec20a19562f24d1a2fa6fd97f13ba6c24b015675aab4508c0ad1ff320342fd9ce295dff3296aae3681c08f92174b03000000eea56f06437c63bc6ddf52fd2af766f8497ba11883ec5c3e5e8a471ab07d1309c7c6c9f3779f6b"], 0xfffffff8) 20:27:01 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)='^', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000080)=""/93, 0x5d, 0x0, 0x0, 0x0) 20:27:02 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0), 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:27:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050789ff030000880c7900000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:27:02 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)='^', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000080)=""/93, 0x5d, 0x0, 0x0, 0x0) 20:27:02 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0), 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:27:02 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="10274d0000f266696c65300000000000"], 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:27:02 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)='^', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000080)=""/93, 0x5d, 0x0, 0x0, 0x0) [ 98.947340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:27:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', r0) [ 99.133854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:27:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050789ff030000880c7900000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 99.274393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:27:02 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="10274d0000f266696c65300000000000"], 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:27:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050789ff030000880c7900000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:27:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050789ff030000880c7900000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 99.529934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 99.672493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:27:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050789ff030000880c7900000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 99.878720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:27:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050789ff030000880c7900000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:27:03 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="10274d0000f266696c65300000000000"], 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:27:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) write$sequencer(0xffffffffffffffff, 0x0, 0x2e) [ 100.005947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:27:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 20:27:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050789ff030000880c7900000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 100.141151] overlayfs: fs on './bus' does not support file handles, falling back to index=off. [ 100.180378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 100.234199] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 20:27:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0x10007, 0x4) 20:27:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 20:27:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0x10007, 0x4) 20:27:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 20:27:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0x10007, 0x4) 20:27:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) write$sequencer(0xffffffffffffffff, 0x0, 0x2e) 20:27:03 executing program 0: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 100.542015] overlayfs: fs on './bus' does not support file handles, falling back to index=off. 20:27:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0x10007, 0x4) [ 100.592984] overlayfs: fs on './bus' does not support file handles, falling back to index=off. 20:27:04 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 20:27:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 20:27:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0xa, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0xa56, 0x43, &(0x7f0000000380)=""/67, 0x0, 0x1, [], 0x0, 0x1c, r0, 0x8, &(0x7f0000000400)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x8, 0x9}, 0x10, 0x2f3a1, r0}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000300000000000001000000180000000000000000000000000000009500000020000000"], &(0x7f0000000540)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x8, 0xff, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@map=r2, r3, 0x2, 0x4, r4}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xda00) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) openat$cgroup_ro(r5, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7, 0x6, 0x4, 0x90, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xcb5, 0x0, @perf_config_ext={0x6, 0x7}, 0x3a556, 0xff, 0x20, 0x0, 0xcce, 0x1, 0x9}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='-@^$@\x00') close(0xffffffffffffffff) 20:27:04 executing program 0: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 20:27:04 executing program 1: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 20:27:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) write$sequencer(0xffffffffffffffff, 0x0, 0x2e) [ 100.957602] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 100.971029] overlayfs: fs on './bus' does not support file handles, falling back to index=off. [ 100.972063] overlayfs: fs on './bus' does not support file handles, falling back to index=off. 20:27:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 20:27:04 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) [ 101.240391] overlayfs: fs on './bus' does not support file handles, falling back to index=off. 20:27:04 executing program 3: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 101.318111] overlayfs: fs on './bus' does not support file handles, falling back to index=off. 20:27:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) write$sequencer(0xffffffffffffffff, 0x0, 0x2e) 20:27:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0xa, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0xa56, 0x43, &(0x7f0000000380)=""/67, 0x0, 0x1, [], 0x0, 0x1c, r0, 0x8, &(0x7f0000000400)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x8, 0x9}, 0x10, 0x2f3a1, r0}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000300000000000001000000180000000000000000000000000000009500000020000000"], &(0x7f0000000540)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x8, 0xff, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@map=r2, r3, 0x2, 0x4, r4}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xda00) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) openat$cgroup_ro(r5, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7, 0x6, 0x4, 0x90, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xcb5, 0x0, @perf_config_ext={0x6, 0x7}, 0x3a556, 0xff, 0x20, 0x0, 0xcce, 0x1, 0x9}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='-@^$@\x00') close(0xffffffffffffffff) 20:27:04 executing program 5: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 20:27:04 executing program 0: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 20:27:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x4, 0x100000000000000, 0x0, 0x1f}, {0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 20:27:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0xa, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0xa56, 0x43, &(0x7f0000000380)=""/67, 0x0, 0x1, [], 0x0, 0x1c, r0, 0x8, &(0x7f0000000400)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x8, 0x9}, 0x10, 0x2f3a1, r0}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000300000000000001000000180000000000000000000000000000009500000020000000"], &(0x7f0000000540)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x8, 0xff, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@map=r2, r3, 0x2, 0x4, r4}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xda00) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) openat$cgroup_ro(r5, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7, 0x6, 0x4, 0x90, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xcb5, 0x0, @perf_config_ext={0x6, 0x7}, 0x3a556, 0xff, 0x20, 0x0, 0xcce, 0x1, 0x9}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='-@^$@\x00') close(0xffffffffffffffff) 20:27:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0xa, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000008000000850b006c00000000cb6700f8a3e2ff4af20200080000006487240436dd0000129bb9b11ec72586feff0400000024a3f0fff0ffffff1800000006000000000000000900000095000000fc4f572b04372cb12fcd743f1cf9f3c87ecfccd66719647a2e2eff3dbe9b624d9fc93412c847046c48f6fceccf7d0ed038276f0d8c92f748ee9e9e819ae9765e12453cf4b5bd09a0658a99eb5e50d379306c8cb801543c2a55a5a4c6420f916a26f9056b0ca7c2413eef68867f3806132a82083e7ecc58eeea054cb3baf6a2f06119ae65e3a80b16e1ef29a6c851f8f9c018872f1d6edc1a36fa7b9ff732dc0747fa45ac36032d1a8a39e1853e0649516b9be276deca620215ddfd7d4e04d8291afce6b7e0dd36d47de4d51b8801"], &(0x7f0000000340)='syzkaller\x00', 0xa56, 0x43, &(0x7f0000000380)=""/67, 0x0, 0x1, [], 0x0, 0x1c, r0, 0x8, &(0x7f0000000400)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x8, 0x9}, 0x10, 0x2f3a1, r0}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000300000000000001000000180000000000000000000000000000009500000020000000"], &(0x7f0000000540)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x8, 0xff, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@map=r2, r3, 0x2, 0x4, r4}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xda00) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) openat$cgroup_ro(r5, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7, 0x6, 0x4, 0x90, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xcb5, 0x0, @perf_config_ext={0x6, 0x7}, 0x3a556, 0xff, 0x20, 0x0, 0xcce, 0x1, 0x9}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='-@^$@\x00') close(0xffffffffffffffff) 20:27:05 executing program 1: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 20:27:05 executing program 3: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 20:27:05 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000240)='./bus\x00', 0x0) chdir(&(0x7f0000000200)='./bus\x00') mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='./file0\x00') 20:27:05 executing program 5: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 20:27:05 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000240)='./bus\x00', 0x0) chdir(&(0x7f0000000200)='./bus\x00') mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='./file0\x00') [ 102.317361] overlayfs: filesystem on './bus' not supported as upperdir 20:27:05 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000240)='./bus\x00', 0x0) chdir(&(0x7f0000000200)='./bus\x00') mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='./file0\x00') 20:27:05 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000240)='./bus\x00', 0x0) chdir(&(0x7f0000000200)='./bus\x00') mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='./file0\x00') 20:27:05 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000240)='./bus\x00', 0x0) chdir(&(0x7f0000000200)='./bus\x00') mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='./file0\x00') 20:27:05 executing program 0: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 20:27:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x4, 0x100000000000000, 0x0, 0x1f}, {0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 20:27:06 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000240)='./bus\x00', 0x0) chdir(&(0x7f0000000200)='./bus\x00') mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='./file0\x00') 20:27:06 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000240)='./bus\x00', 0x0) chdir(&(0x7f0000000200)='./bus\x00') mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='./file0\x00') 20:27:06 executing program 1: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 20:27:08 executing program 3: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 20:27:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x4, 0x100000000000000, 0x0, 0x1f}, {0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 20:27:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x4, 0x100000000000000, 0x0, 0x1f}, {0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 20:27:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000006c0)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0x8d) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:27:08 executing program 5: clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000001540)={0x38, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x7, &(0x7f0000001500)={0x4, 0xfffffffffffffffc}) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) sched_setattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38, 0x0, 0x16, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 20:27:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x4, 0x100000000000000, 0x0, 0x1f}, {0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 20:27:09 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000001980)={&(0x7f00000018c0), 0xc, &(0x7f0000001940)={0x0}}, 0x0) 20:27:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ff0900bfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c222375e37391b130150c62fc2868f020000000000000013a80c19aab9d611f5969f62c28b22756bedf3cf393d14c46cc4f716da4f0de8163f6242fa7323f1740637c48468766a1841439fce41f144631ac262dcae1868ca7675d7dc0349c0557eb5086ec3d1a1fbe96dd87235b441743185089a0f119e31975e551558050400ff0498dc4ea1d75d3066d52dbb55d0e331a5fb33abadd3a0c218078be8d75aabad71bfc70281251ab136740a4700003d384e024762f07612b1c3d686f1264c8fc62e06000000fda8c226f236b2b017b569762fa39884bd1dc08eb9d6c91b9364b7bcf572d0cb617949863303de732a92ce1bdc2fc568652ea4e96ceb14693c000000000000000000000000000000000000ae8d804b53c7e864d994800486ce4d2f3b58a947ef31f1f41d2b16454add03e2aec5f9c93fdd49ccec491278cfdd265e649c770cfa9b47b812c79bf0a685ce152bc4fdb7c49e5c4643ff89024a40036ae037cd4f863a04d7d2d411decd1a08adc387d401ae30ad8c25c39d1afdca275ad2bd31166f4f1fd322fdcc2786ecd2d4ef9414f4b447c4bbc8c94dfe0a8a45eb324e422bd0e47d60cf17b2b90df4f833102567a848dc04e12d92c93b477c84b46d678cf7fa4ed84dbd6650731f820301624cf8496450c971a34802361db5ede71e6fd9591fa893a993212f5b72856e82c5521985d0e877"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000006c0)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0x8d) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:27:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000006c0)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0x8d) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:27:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000006c0)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0x8d) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:27:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x4, 0x100000000000000, 0x0, 0x1f}, {0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 20:27:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x4, 0x100000000000000, 0x0, 0x1f}, {0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 20:27:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x4, 0x100000000000000, 0x0, 0x1f}, {0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 20:27:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000006c0)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0x8d) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:27:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000006c0)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0x8d) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:27:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$PIO_FONTRESET(r0, 0x8924, 0x20000000) 20:27:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000006c0)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0x8d) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:27:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x0, 0x19000, &(0x7f0000000900)=""/102400, 0x0, 0x1c, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000840), 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x4, 0x100000000000000, 0x0, 0x1f}, {0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 20:27:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x4, 0x100000000000000, 0x0, 0x1f}, {0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 20:27:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000006c0)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0x8d) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:27:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000006c0)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0x8d) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:27:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x0, 0x19000, &(0x7f0000000900)=""/102400, 0x0, 0x1c, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000840), 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x0, 0x19000, &(0x7f0000000900)=""/102400, 0x0, 0x1c, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000840), 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info}) 20:27:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)=ANY=[@ANYBLOB]) recvmsg(0xffffffffffffffff, 0x0, 0x2040) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) 20:27:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) [ 108.911810] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 20:27:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info}) 20:27:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) [ 109.134055] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 20:27:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info}) 20:27:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info}) 20:27:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x4d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 20:27:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x0, 0x19000, &(0x7f0000000900)=""/102400, 0x0, 0x1c, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000840), 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ff0900bfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c222375e37391b130150c62fc2868f020000000000000013a80c19aab9d611f5969f62c28b22756bedf3cf393d14c46cc4f716da4f0de8163f6242fa7323f1740637c48468766a1841439fce41f144631ac262dcae1868ca7675d7dc0349c0557eb5086ec3d1a1fbe96dd87235b441743185089a0f119e31975e551558050400ff0498dc4ea1d75d3066d52dbb55d0e331a5fb33abadd3a0c218078be8d75aabad71bfc70281251ab136740a4700003d384e024762f07612b1c3d686f1264c8fc62e06000000fda8c226f236b2b017b569762fa39884bd1dc08eb9d6c91b9364b7bcf572d0cb617949863303de732a92ce1bdc2fc568652ea4e96ceb14693c000000000000000000000000000000000000ae8d804b53c7e864d994800486ce4d2f3b58a947ef31f1f41d2b16454add03e2aec5f9c93fdd49ccec491278cfdd265e649c770cfa9b47b812c79bf0a685ce152bc4fdb7c49e5c4643ff89024a40036ae037cd4f863a04d7d2d411decd1a08adc387d401ae30ad8c25c39d1afdca275ad2bd31166f4f1fd322fdcc2786ecd2d4ef9414f4b447c4bbc8c94dfe0a8a45eb324e422bd0e47d60cf17b2b90df4f833102567a848dc04e12d92c93b477c84b46d678cf7fa4ed84dbd6650731f820301624cf8496450c971a34802361db5ede71e6fd9591fa893a993212f5b72856e82c5521985d0e877"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000006c0)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0x8d) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:27:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x0, 0x19000, &(0x7f0000000900)=""/102400, 0x0, 0x1c, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000840), 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) [ 109.583602] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 20:27:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000015c0)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x0, 0x110, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0xc2a9, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ipvlan0\x00', {}, {}, 0x0, 0x65}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @dev, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @loopback, @broadcast, 0x1}}}, {{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'ip_vti0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d817dc2a7cbe4fd930f4c7d8ebfc822e70e9919a37a9967f92590e5de5a1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @dev, @dev, @broadcast}}}}, 0x0) [ 109.702769] arp_tables: arptables: counters copy to user failed while replacing table 20:27:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)=ANY=[@ANYBLOB]) recvmsg(0xffffffffffffffff, 0x0, 0x2040) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) 20:27:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) 20:27:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000015c0)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x0, 0x110, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0xc2a9, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ipvlan0\x00', {}, {}, 0x0, 0x65}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @dev, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @loopback, @broadcast, 0x1}}}, {{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'ip_vti0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d817dc2a7cbe4fd930f4c7d8ebfc822e70e9919a37a9967f92590e5de5a1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @dev, @dev, @broadcast}}}}, 0x0) [ 109.895703] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.903562] arp_tables: arptables: counters copy to user failed while replacing table 20:27:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000015c0)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x0, 0x110, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0xc2a9, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ipvlan0\x00', {}, {}, 0x0, 0x65}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @dev, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @loopback, @broadcast, 0x1}}}, {{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'ip_vti0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d817dc2a7cbe4fd930f4c7d8ebfc822e70e9919a37a9967f92590e5de5a1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @dev, @dev, @broadcast}}}}, 0x0) [ 110.160398] arp_tables: arptables: counters copy to user failed while replacing table 20:27:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000015c0)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x0, 0x110, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0xc2a9, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ipvlan0\x00', {}, {}, 0x0, 0x65}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @dev, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @loopback, @broadcast, 0x1}}}, {{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'ip_vti0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d817dc2a7cbe4fd930f4c7d8ebfc822e70e9919a37a9967f92590e5de5a1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @dev, @dev, @broadcast}}}}, 0x0) 20:27:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)=ANY=[@ANYBLOB]) recvmsg(0xffffffffffffffff, 0x0, 0x2040) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) [ 110.415643] arp_tables: arptables: counters copy to user failed while replacing table 20:27:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x0, 0x19000, &(0x7f0000000900)=""/102400, 0x0, 0x1c, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000840), 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:13 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=""/142, 0x8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}}, 0x20) 20:27:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x15) 20:27:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x0, 0x19000, &(0x7f0000000900)=""/102400, 0x0, 0x1c, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000840), 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x15) 20:27:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x15) 20:27:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)=ANY=[@ANYBLOB]) recvmsg(0xffffffffffffffff, 0x0, 0x2040) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) 20:27:14 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=""/142, 0x8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}}, 0x20) 20:27:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x15) 20:27:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:27:14 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000500)='./bus/file0\x00', &(0x7f0000000540)='overlay\x00', 0x4000, &(0x7f0000000740)={[{@index_on='index=on'}, {@xino_off='xino=off'}, {@xino_auto='xino=auto'}], [{@measure='measure'}, {@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@obj_role={'obj_role', 0x3d, '^'}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x21}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@smackfstransmute={'smackfstransmute'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000840)={0x0, 0xfb, 0xaa, 0x4, 0x6, "7637ca8d6e899582acfaeeb6d4d1f27a", "b2e4fa4791290ce30694ba029561eb603fbb7c160cfbca3dc126b25d5e439769f1e00ff74a61e201e78c08c606a58542849434410b41d11589815d8476e964f871d0a943e15f7759de518db00ffe42f627e672cf3bb2dce7f8cdff4a6974e9bfe18d934aa3718da5bc93cf14097c24e9441a9fda77ccefc2f1a9ce2c0e84a69cc33bf695ba6887f2e0e363d695bb8646ec7d8d1837"}, 0xaa, 0x2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x10, 0x0, 0x52}], 0x10}, 0x4800) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=0xee00, @ANYBLOB='\x00']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:27:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)=ANY=[@ANYBLOB]) recvmsg(0xffffffffffffffff, 0x0, 0x2040) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) 20:27:14 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=""/142, 0x8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}}, 0x20) 20:27:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) r3 = syz_open_dev$audion(0x0, 0x1000, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r3, 0xc0d05604, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x7f, 0x20, 0x44, 0x0, 0x80000001, 0x2000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_config_ext={0x400, 0x400}, 0x8000, 0x2, 0x5, 0x4, 0x5, 0x1, 0x1}, r2, 0xd, r3, 0x3) sched_rr_get_interval(0x0, &(0x7f0000000180)) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r4 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r4, &(0x7f00000000c0), 0xfffffffffffffee1) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) [ 111.324909] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 111.350822] tmpfs: No value for mount option '00000000000000060928' [ 111.514417] overlayfs: 'file0' not a directory [ 111.535121] tmpfs: No value for mount option '00000000000000060928' [ 111.540939] overlayfs: './file0' not a directory 20:27:15 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000500)='./bus/file0\x00', &(0x7f0000000540)='overlay\x00', 0x4000, &(0x7f0000000740)={[{@index_on='index=on'}, {@xino_off='xino=off'}, {@xino_auto='xino=auto'}], [{@measure='measure'}, {@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@obj_role={'obj_role', 0x3d, '^'}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x21}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@smackfstransmute={'smackfstransmute'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000840)={0x0, 0xfb, 0xaa, 0x4, 0x6, "7637ca8d6e899582acfaeeb6d4d1f27a", "b2e4fa4791290ce30694ba029561eb603fbb7c160cfbca3dc126b25d5e439769f1e00ff74a61e201e78c08c606a58542849434410b41d11589815d8476e964f871d0a943e15f7759de518db00ffe42f627e672cf3bb2dce7f8cdff4a6974e9bfe18d934aa3718da5bc93cf14097c24e9441a9fda77ccefc2f1a9ce2c0e84a69cc33bf695ba6887f2e0e363d695bb8646ec7d8d1837"}, 0xaa, 0x2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x10, 0x0, 0x52}], 0x10}, 0x4800) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=0xee00, @ANYBLOB='\x00']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:27:15 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=""/142, 0x8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}}, 0x20) 20:27:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)=ANY=[@ANYBLOB]) recvmsg(0xffffffffffffffff, 0x0, 0x2040) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) [ 111.912400] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 111.971771] tmpfs: No value for mount option '00000000000000060928' 20:27:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:27:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:27:15 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000500)='./bus/file0\x00', &(0x7f0000000540)='overlay\x00', 0x4000, &(0x7f0000000740)={[{@index_on='index=on'}, {@xino_off='xino=off'}, {@xino_auto='xino=auto'}], [{@measure='measure'}, {@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@obj_role={'obj_role', 0x3d, '^'}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x21}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@smackfstransmute={'smackfstransmute'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000840)={0x0, 0xfb, 0xaa, 0x4, 0x6, "7637ca8d6e899582acfaeeb6d4d1f27a", "b2e4fa4791290ce30694ba029561eb603fbb7c160cfbca3dc126b25d5e439769f1e00ff74a61e201e78c08c606a58542849434410b41d11589815d8476e964f871d0a943e15f7759de518db00ffe42f627e672cf3bb2dce7f8cdff4a6974e9bfe18d934aa3718da5bc93cf14097c24e9441a9fda77ccefc2f1a9ce2c0e84a69cc33bf695ba6887f2e0e363d695bb8646ec7d8d1837"}, 0xaa, 0x2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x10, 0x0, 0x52}], 0x10}, 0x4800) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=0xee00, @ANYBLOB='\x00']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:27:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)=ANY=[@ANYBLOB]) recvmsg(0xffffffffffffffff, 0x0, 0x2040) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) [ 112.362870] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 112.412586] tmpfs: No value for mount option '00000000000000060928' 20:27:15 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000500)='./bus/file0\x00', &(0x7f0000000540)='overlay\x00', 0x4000, &(0x7f0000000740)={[{@index_on='index=on'}, {@xino_off='xino=off'}, {@xino_auto='xino=auto'}], [{@measure='measure'}, {@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@obj_role={'obj_role', 0x3d, '^'}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x21}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@smackfstransmute={'smackfstransmute'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000840)={0x0, 0xfb, 0xaa, 0x4, 0x6, "7637ca8d6e899582acfaeeb6d4d1f27a", "b2e4fa4791290ce30694ba029561eb603fbb7c160cfbca3dc126b25d5e439769f1e00ff74a61e201e78c08c606a58542849434410b41d11589815d8476e964f871d0a943e15f7759de518db00ffe42f627e672cf3bb2dce7f8cdff4a6974e9bfe18d934aa3718da5bc93cf14097c24e9441a9fda77ccefc2f1a9ce2c0e84a69cc33bf695ba6887f2e0e363d695bb8646ec7d8d1837"}, 0xaa, 0x2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x10, 0x0, 0x52}], 0x10}, 0x4800) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=0xee00, @ANYBLOB='\x00']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:27:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 112.985289] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 113.009893] tmpfs: No value for mount option '00000000000000060928' 20:27:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:27:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:27:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) r3 = syz_open_dev$audion(0x0, 0x1000, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r3, 0xc0d05604, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x7f, 0x20, 0x44, 0x0, 0x80000001, 0x2000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_config_ext={0x400, 0x400}, 0x8000, 0x2, 0x5, 0x4, 0x5, 0x1, 0x1}, r2, 0xd, r3, 0x3) sched_rr_get_interval(0x0, &(0x7f0000000180)) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r4 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r4, &(0x7f00000000c0), 0xfffffffffffffee1) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 20:27:17 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000500)='./bus/file0\x00', &(0x7f0000000540)='overlay\x00', 0x4000, &(0x7f0000000740)={[{@index_on='index=on'}, {@xino_off='xino=off'}, {@xino_auto='xino=auto'}], [{@measure='measure'}, {@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@obj_role={'obj_role', 0x3d, '^'}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x21}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@smackfstransmute={'smackfstransmute'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000840)={0x0, 0xfb, 0xaa, 0x4, 0x6, "7637ca8d6e899582acfaeeb6d4d1f27a", "b2e4fa4791290ce30694ba029561eb603fbb7c160cfbca3dc126b25d5e439769f1e00ff74a61e201e78c08c606a58542849434410b41d11589815d8476e964f871d0a943e15f7759de518db00ffe42f627e672cf3bb2dce7f8cdff4a6974e9bfe18d934aa3718da5bc93cf14097c24e9441a9fda77ccefc2f1a9ce2c0e84a69cc33bf695ba6887f2e0e363d695bb8646ec7d8d1837"}, 0xaa, 0x2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x10, 0x0, 0x52}], 0x10}, 0x4800) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=0xee00, @ANYBLOB='\x00']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:27:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:27:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:27:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:27:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 114.616593] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 114.663211] tmpfs: No value for mount option '00000000000000060928' 20:27:18 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000500)='./bus/file0\x00', &(0x7f0000000540)='overlay\x00', 0x4000, &(0x7f0000000740)={[{@index_on='index=on'}, {@xino_off='xino=off'}, {@xino_auto='xino=auto'}], [{@measure='measure'}, {@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@obj_role={'obj_role', 0x3d, '^'}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x21}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@smackfstransmute={'smackfstransmute'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000840)={0x0, 0xfb, 0xaa, 0x4, 0x6, "7637ca8d6e899582acfaeeb6d4d1f27a", "b2e4fa4791290ce30694ba029561eb603fbb7c160cfbca3dc126b25d5e439769f1e00ff74a61e201e78c08c606a58542849434410b41d11589815d8476e964f871d0a943e15f7759de518db00ffe42f627e672cf3bb2dce7f8cdff4a6974e9bfe18d934aa3718da5bc93cf14097c24e9441a9fda77ccefc2f1a9ce2c0e84a69cc33bf695ba6887f2e0e363d695bb8646ec7d8d1837"}, 0xaa, 0x2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x10, 0x0, 0x52}], 0x10}, 0x4800) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=0xee00, @ANYBLOB='\x00']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 115.357182] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 115.396255] tmpfs: No value for mount option '00000000000000060928' 20:27:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:27:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) r3 = syz_open_dev$audion(0x0, 0x1000, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r3, 0xc0d05604, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x7f, 0x20, 0x44, 0x0, 0x80000001, 0x2000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_config_ext={0x400, 0x400}, 0x8000, 0x2, 0x5, 0x4, 0x5, 0x1, 0x1}, r2, 0xd, r3, 0x3) sched_rr_get_interval(0x0, &(0x7f0000000180)) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r4 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r4, &(0x7f00000000c0), 0xfffffffffffffee1) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 20:27:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:27:18 executing program 4: r0 = perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r1 = gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x2, 0x56, 0x0, 0x0, 0x0, 0x60, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0xa008, 0x0, 0x1ff, 0x3, 0x2, 0x0, 0x8}, r1, 0xb, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000001380)={0x5, 0x70, 0xc4, 0x3f, 0x0, 0xe1, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext={0x3, 0x3}, 0x1200, 0x1, 0x8, 0x0, 0x80000000, 0x3, 0x7}, r1, 0xc, r0, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r4, r3}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0xa8100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x1}, 0x400, 0x2652, 0x869, 0x2, 0x80000001, 0x0, 0xb192}, r3, 0xc, 0xffffffffffffffff, 0x0) 20:27:18 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000500)='./bus/file0\x00', &(0x7f0000000540)='overlay\x00', 0x4000, &(0x7f0000000740)={[{@index_on='index=on'}, {@xino_off='xino=off'}, {@xino_auto='xino=auto'}], [{@measure='measure'}, {@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@obj_role={'obj_role', 0x3d, '^'}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x21}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@smackfstransmute={'smackfstransmute'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000840)={0x0, 0xfb, 0xaa, 0x4, 0x6, "7637ca8d6e899582acfaeeb6d4d1f27a", "b2e4fa4791290ce30694ba029561eb603fbb7c160cfbca3dc126b25d5e439769f1e00ff74a61e201e78c08c606a58542849434410b41d11589815d8476e964f871d0a943e15f7759de518db00ffe42f627e672cf3bb2dce7f8cdff4a6974e9bfe18d934aa3718da5bc93cf14097c24e9441a9fda77ccefc2f1a9ce2c0e84a69cc33bf695ba6887f2e0e363d695bb8646ec7d8d1837"}, 0xaa, 0x2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x10, 0x0, 0x52}], 0x10}, 0x4800) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=0xee00, @ANYBLOB='\x00']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 115.939187] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 115.962278] tmpfs: No value for mount option '00000000000000060928' 20:27:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) r3 = syz_open_dev$audion(0x0, 0x1000, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r3, 0xc0d05604, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x7f, 0x20, 0x44, 0x0, 0x80000001, 0x2000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_config_ext={0x400, 0x400}, 0x8000, 0x2, 0x5, 0x4, 0x5, 0x1, 0x1}, r2, 0xd, r3, 0x3) sched_rr_get_interval(0x0, &(0x7f0000000180)) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r4 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r4, &(0x7f00000000c0), 0xfffffffffffffee1) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 20:27:20 executing program 4: r0 = perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r1 = gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x2, 0x56, 0x0, 0x0, 0x0, 0x60, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0xa008, 0x0, 0x1ff, 0x3, 0x2, 0x0, 0x8}, r1, 0xb, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000001380)={0x5, 0x70, 0xc4, 0x3f, 0x0, 0xe1, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext={0x3, 0x3}, 0x1200, 0x1, 0x8, 0x0, 0x80000000, 0x3, 0x7}, r1, 0xc, r0, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002580)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf96a115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d070e715dba413b217369ca8b6712f3024b7041b1df65bcda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f0008000000000000b3fdc4b486fd03eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254aed491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3598a6a7a103680e5e5971ff4bf23242a1f2c28159f09943b10600000000000000f4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b9462803111a53e0f05a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de05885dfa7e85ad3428f4a1bc3f8fd8e4a5a33744ccc448bdf1d41a2d8bda74d66016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6e4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730401000000000000000000000000eb55d001623258a141bd587cc9dad46de56ef907b0000000000000000079ae5498f6589880ed6eea7b9c670012bd05e7de0940313c5870786554df26236ebced931111b473bb4c50ce22859f2e49eb0490cb6941b8285d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c860119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd943ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8b497af0a77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3ca2cf7908b6d7d748308d4a09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e930ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c69673de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd3ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e09005bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f7c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd37636555d3344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2cebdf902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026c8888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000027d4656157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a2365311b7ab2253269785d8db874609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc628879a46e820a2cf91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde2e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d603f0000008f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e3678905cb0e3f7275dea065094140acbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7e37a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c97536e20d2cb639ecd58709b05a30097208d03f7a146a6901913618738c067864e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b638df94b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579878acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbbc1254d295aa126f912ab2447c6a9007f53a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c89212794781573e9ef585980789a92b9848906f545559d32112b5040f0776703763249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e92ad03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5a2952627ca1e0d5a0a1f3945ef2fba3ff9f5142b2a35d23b6728febfd82dfae07f59532886d96ddbf59b7f95ce81f048de58baae4cc90ef4878ce334a36055159376de87dd8f8a15f2ce182e8da95582e0b2d56cede9cf22287a4994c05705000000000000000bbbee4edc051da9ac5ddf9a0e96e1308611aa0a8d6b6a640e803362f361641ee367c2863ef432057eaf6d47765a1fe091a557fe0006f7003c08c0bc8f3d47bf703f466799aa89b73f10a5e9386377189e9fe5a302a6a3eef2f4bb10300ec4dff63c15fcc6ab37fc303a593422b0ada81ee70e61506393ab7994645c1c6f2016dddb07e411e37d7a1597ee1b1c35d9ce13b9bc378e9e660e1c57bdceda9cec725719dbc10aec5e4e84d79ada50ffff0000c63437328caf28844e06abee81b0bbc34ceddc5a281161f00b4dc290cd3397ea8c78d185aafd546acb8a7448b10f67196cac6436ec4377009f1c703439f1a3a7d03f63826c3e3b408a5f1f66f1ff2e188b4d3e2a5edd89ca3b388166483f3ba72c146f3ddae21a84c12376d71eeefbb73159ec61aa26596e8e41cdcd8ef70e3ae061048e75fb75eea7744d437a2ef67825699c47eec8c5cd79729293665019f6ed528e40442f47408352ffe3cf332f93528071cda332d19e6d2f33f0455ec99f47aeef72ef74613abcbc142956563802a62eb77567bbcbd053f34e764d844fa808c2c62ff9d8000200008a6681ce865cb36d2351a619a6a98307d16146beb83e0b92ffb8778deb7bd04d2ed011c9c686b8b88792b3a935ae45ebb3f9928567d536d7ae7f2a8957d9c6d1ee14071139b34d19da6dd934fa8b65170191058cf6fb0ffe94c65630940a7444e106139b50d1f9334971ea8a55e03a5cbe70056f0822022173746de1a077f4feb2c2b37ff12a5e326950149024521d94babb609e0ab0b82dd5174c5541c60ab2cd197c04532e5366d5f04654a07f5b6643c7a694f33f8ae91543652f3e346c0069aaa8b72883814fd9cbb99fe2d36b872b51a977a14415acdda2599116fe4041594ceb6e5b58c1d0fd38df5c728e46a2d10ad3e97d1e693528f8500a3b16d727b83a60da1b730f8117124c1189577434a1000000000000000000000000000000000000000000000000000000000000000029b6108aa323c9318ce1d91eb8b99fac308cd1a858d6b7b717f1c5d9d4714861a240031eb4a01efb3e97baad70affc3c63c2206d465a839afdf5f7e0482fb2ac5cb484a7997a503f962c01cd8ab3cd40cc0d3d0380fcfbd661337d01c43544114334c772c7e921b363e7e6cc797a39168aceb8426166e715bd1ff0729b585e2abdfeccecb5e9b1b708e4daac2aee3b9c12227ae8b51867393b853d107e2cdcd27c2d5f7a416f735d37a9cfaee977f7e1e5d6db942d7680f74e76d9fe0fce36fbe36696a4d066aa23a4689bb650ee4c443ec4eaaa01805ef142f4777f92e8da7b00000000000000000000000000000000000000c6207f5c9977db3f13aabaa5480912d87cae383b75f0e80b3391ab65f38e8cc45e744b053a561b93d38a882d30f9ce307d43bb54dcd7300ecf9bdd109fdc47ccc5b307c1fad24c0cbbe41acfaccffe77d753f3b30b0f9c442899385b64f52410beae5afd80146b22fd45e200140ba2dc3214fce24e1e1b01396c80ed498f2957688e1543e6faade69c70238d0bf8a42e31b7fb8a3170d1124a2c0d5fd78257761a62e5020b17cc652aa104a5645232628d8ee4a68e549ed610ea333fe41437b5ce0860b00fba6c62244c22d24d318d470dcb6fc37c9ad45039de443323ef8deaa77618ceb79d462da44b3f809ceadddec29690c4784574c9e8032a25ddd754e56822df2b5cc91e262edfd35091317be1048896bed994710b0a42f12c302274219ab617ddeff011f16e18b50e1f59be4c06036f807af70533b39edd7000000000000000093bf64ded20685feb68042e985fb9d6c23ddef0e14e8cf488a761c78ef629000000000078559e1167142ab777bb087b8d36073f29212f45b5f9a1f99ec7e93bfc615b481933f36cb070d929f885692d843433410af5eeed1309460d560c12949418b185eab12855238497dc732575c6f9c5ab6986deb414186a6f8137b39e3d52e3744708c15762d1d45fd947c8146198ed92eadb9caa0eaaf86e10674be18036ef465a2f2d530e818df402423bdac43d16e878ed0d9f9c6bf8e30000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r4, r3}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0xa8100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x1}, 0x400, 0x2652, 0x869, 0x2, 0x80000001, 0x0, 0xb192}, r3, 0xc, 0xffffffffffffffff, 0x0) 20:27:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7f, 0x7, 0x6, 0x0, 0x0, 0x7ff, 0x200, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x80, 0xfffffffffffffffa}, 0x300, 0xfffffffffffffff8, 0x3, 0x9, 0x8, 0x8, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 20:27:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:27:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 20:27:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 20:27:20 executing program 4: r0 = perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r1 = gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x2, 0x56, 0x0, 0x0, 0x0, 0x60, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0xa008, 0x0, 0x1ff, 0x3, 0x2, 0x0, 0x8}, r1, 0xb, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000001380)={0x5, 0x70, 0xc4, 0x3f, 0x0, 0xe1, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext={0x3, 0x3}, 0x1200, 0x1, 0x8, 0x0, 0x80000000, 0x3, 0x7}, r1, 0xc, r0, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r4, r3}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0xa8100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x1}, 0x400, 0x2652, 0x869, 0x2, 0x80000001, 0x0, 0xb192}, r3, 0xc, 0xffffffffffffffff, 0x0) 20:27:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 117.536849] BUG: unable to handle kernel paging request at ffffffff8784e3b8 [ 117.544833] IP: __lock_acquire+0x21e/0x3f20 [ 117.549136] PGD 8e6b067 P4D 8e6b067 PUD 8e6c063 PMD 80000000078001e1 [ 117.555709] Oops: 0003 [#1] PREEMPT SMP KASAN [ 117.560191] Modules linked in: [ 117.563884] CPU: 1 PID: 34 Comm: kworker/u4:2 Not tainted 4.14.222-syzkaller #0 [ 117.571321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.580687] Workqueue: tipc_send tipc_send_work [ 117.585345] task: ffff8880b56701c0 task.stack: ffff8880b5690000 [ 117.591446] RIP: 0010:__lock_acquire+0x21e/0x3f20 [ 117.596393] RSP: 0018:ffff8880b56978a0 EFLAGS: 00010082 [ 117.601855] RAX: ffffffff8784e280 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.609112] RDX: 1ffffffff11db430 RSI: 0000000000000000 RDI: ffffffff88eda180 [ 117.616373] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 117.623643] R10: 0000000000000001 R11: ffff8880b56701c0 R12: ffffffff88eda178 [ 117.630991] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff8beb5d40 [ 117.638257] FS: 0000000000000000(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 117.646491] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.652366] CR2: ffffffff8784e3b8 CR3: 000000009ac54000 CR4: 00000000001406e0 [ 117.664088] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 117.671342] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 117.679291] Call Trace: [ 117.681886] ? trace_hardirqs_on+0x10/0x10 [ 117.686115] ? ret_from_fork+0x24/0x30 [ 117.690564] ? add_lock_to_list.constprop.0+0x17d/0x330 [ 117.696047] ? save_trace+0xd6/0x290 [ 117.699750] ? trace_hardirqs_on+0x10/0x10 [ 117.703977] ? __lock_acquire+0x2190/0x3f20 [ 117.708292] ? debug_object_assert_init+0x22d/0x2d0 [ 117.713294] ? mark_held_locks+0xa6/0xf0 [ 117.717353] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 117.722451] lock_acquire+0x170/0x3f0 [ 117.726239] ? lock_timer_base+0x58/0x190 [ 117.730412] _raw_spin_lock_irqsave+0x8c/0xc0 [ 117.734981] ? lock_timer_base+0x58/0x190 [ 117.739198] lock_timer_base+0x58/0x190 [ 117.743164] del_timer+0x8b/0xe0 [ 117.746513] ? process_timeout+0x20/0x20 [ 117.750558] tipc_subscrb_subscrp_delete+0x13a/0x330 [ 117.755814] ? tipc_subscrb_subscrp_delete+0x330/0x330 [ 117.761457] tipc_subscrb_release_cb+0x13/0x20 [ 117.766061] tipc_close_conn+0x16a/0x200 [ 117.770135] tipc_send_work+0x41e/0x520 [ 117.774105] ? tipc_recv_work+0xd0/0xd0 [ 117.778096] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 117.783534] process_one_work+0x793/0x14a0 [ 117.787770] ? work_busy+0x320/0x320 [ 117.791483] ? worker_thread+0x158/0xff0 [ 117.795537] ? _raw_spin_unlock_irq+0x24/0x80 [ 117.800084] worker_thread+0x5cc/0xff0 [ 117.803979] ? rescuer_thread+0xc80/0xc80 [ 117.808153] kthread+0x30d/0x420 [ 117.811526] ? kthread_create_on_node+0xd0/0xd0 [ 117.816269] ret_from_fork+0x24/0x30 [ 117.819963] Code: 00 fc ff df 41 89 f6 4b 8d 7c f4 08 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 5e 2a 00 00 4b 8b 44 f4 08 48 85 c0 0f 84 31 ff ff ff ff 80 38 01 00 00 49 8d b3 80 08 00 00 48 ba 00 00 00 00 00 [ 117.839034] RIP: __lock_acquire+0x21e/0x3f20 RSP: ffff8880b56978a0 [ 117.845584] CR2: ffffffff8784e3b8 [ 117.849026] ---[ end trace 4d4c6ea2ac199207 ]--- [ 117.853781] Kernel panic - not syncing: Fatal exception in interrupt [ 117.861070] Kernel Offset: disabled [ 117.864780] Rebooting in 86400 seconds..