3, &(0x7f0000000040), 0x12) lseek(r3, 0x0, 0x3) 20:59:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) write$cgroup_int(r3, &(0x7f0000000040), 0x12) lseek(r3, 0x0, 0x3) 20:59:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) 20:59:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) write$cgroup_int(r3, &(0x7f0000000040), 0x12) lseek(r3, 0x0, 0x3) 20:59:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) write$cgroup_int(r3, &(0x7f0000000040), 0x12) lseek(r3, 0x0, 0x3) 20:59:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c6394f21031d2001000054002000003053582c137153e37173cbf3858cd4abffeb5", 0x2e}], 0x1}, 0x0) [ 677.178135][T25355] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:59:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) write$cgroup_int(r3, &(0x7f0000000040), 0x12) lseek(r3, 0x0, 0x3) 20:59:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) write$cgroup_int(r3, &(0x7f0000000040), 0x12) lseek(r3, 0x0, 0x3) [ 677.236247][T25355] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 20:59:21 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c6394f21031d2001000054002000003053582c137153e37173cbf3858cd4abffeb5", 0x2e}], 0x1}, 0x0) [ 677.499807][T25375] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 677.527031][T25375] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 20:59:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x8001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x8000002}, 0x3c) 20:59:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) [ 677.651802][T25371] bridge0: port 2(bridge_slave_1) entered disabled state [ 677.660298][T25371] bridge0: port 1(bridge_slave_0) entered disabled state 20:59:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) 20:59:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c6394f21031d2001000054002000003053582c137153e37173cbf3858cd4abffeb5", 0x2e}], 0x1}, 0x0) 20:59:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) 20:59:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x8001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x8000002}, 0x3c) [ 678.194527][T25398] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 678.213631][T25398] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 20:59:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c6394f21031d2001000054002000003053582c137153e37173cbf3858cd4abffeb5", 0x2e}], 0x1}, 0x0) [ 678.375190][T25414] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 678.383694][T25414] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 20:59:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x8001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x8000002}, 0x3c) 20:59:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) 20:59:23 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) 20:59:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6b000000000000000000000004c22280ca5b1be04ad4d568fc22f715a10e6cb83e62351a50c351562bd6e57202f42725ac30dee22c4fb785cbc27ae0ecff6d5f4cfbdfb5bd394b66b8c54da2d011d67c2490be483662dfe950c3788621532dfab23781932f289e4ac3af9bbc0be9cc708c55cb33e051618109fb285581961d7790ecc4e31586a64fe2cb5a43095d246ecb49f92356bc2989255f1263e48b02b6825afddb64b2c4c56189146829d9631d16d7b3a7ea8b1cafd5e4b42498e000000000000000000000076bf6e45b396f54a88a2a81e906075b3274589343207d65a5d6c02e2c60d1940e64ddb21bd45050da0ec7cc9793be0d50772d40f0d9d62130fd9f8770f636b8c279c701818cf9eadbac0d249d8dd460101c15de5697367f5b4f231e64483e61344a3dd048b603a57b8fb4a52da5c4edb04"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) 20:59:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x8001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x8000002}, 0x3c) 20:59:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) 20:59:23 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) [ 679.195767][T25445] bridge0: port 2(bridge_slave_1) entered disabled state [ 679.203044][T25445] bridge0: port 1(bridge_slave_0) entered disabled state 20:59:23 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:24 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) 20:59:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) 20:59:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) 20:59:24 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:24 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:25 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:25 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="fcff0000000000"], 0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="7f282b629e3a5e44466c75cc0196f90b4831bd3305a253b404e4cea04277de70689f262d9d5f7058ea9f84d0aa99d1fd2074a4f8bd378925b2ee7537e52b1482d156a2195be1a775c20eac3f59b69ca550407b3f42919f037b9f64857b2e78701e36d95cc236f5f139dc8b8dff7813295388df9988e5d4ed8db1a867760bd7f724bd9f2ecf8917e62b4d0e257a0dace714f073c1c71bddf7c15954dc55ccd62ee9cddee61ad1979639dd6e1dd0fcdc4ca5b617d653988c9c0b", 0xb9, 0x0, &(0x7f0000000580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[], 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) close(r0) 20:59:25 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 680.465710][T25475] bridge0: port 2(bridge_slave_1) entered disabled state [ 680.472998][T25475] bridge0: port 1(bridge_slave_0) entered disabled state [ 680.743208][T25484] bridge0: port 2(bridge_slave_1) entered disabled state [ 680.750405][T25484] bridge0: port 1(bridge_slave_0) entered disabled state 20:59:25 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'team0\x00'}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 20:59:25 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'team0\x00'}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) [ 680.896802][T25487] BFS-fs: bfs_fill_super(): Inode 0x0000004a corrupted on loop2 [ 681.005437][T25490] BFS-fs: bfs_fill_super(): Inode 0x0000004a corrupted on loop2 [ 681.034453][ T21] device bridge_slave_1 left promiscuous mode [ 681.040813][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 681.133434][ T21] device bridge_slave_0 left promiscuous mode [ 681.139618][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 682.253000][ T21] device hsr_slave_0 left promiscuous mode [ 682.293274][ T21] device hsr_slave_1 left promiscuous mode [ 682.358905][ T21] team0 (unregistering): Port device team_slave_1 removed [ 682.369174][ T21] team0 (unregistering): Port device team_slave_0 removed [ 682.379562][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 682.415918][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 682.494265][ T21] bond0 (unregistering): Released all slaves [ 682.768787][T25501] IPVS: ftp: loaded support on port[0] = 21 [ 682.771280][T25497] IPVS: ftp: loaded support on port[0] = 21 [ 683.008964][T25501] chnl_net:caif_netlink_parms(): no params data found [ 683.045745][T25497] chnl_net:caif_netlink_parms(): no params data found [ 683.054728][T25501] bridge0: port 1(bridge_slave_0) entered blocking state [ 683.061825][T25501] bridge0: port 1(bridge_slave_0) entered disabled state [ 683.069975][T25501] device bridge_slave_0 entered promiscuous mode [ 683.096644][T25501] bridge0: port 2(bridge_slave_1) entered blocking state [ 683.104019][T25501] bridge0: port 2(bridge_slave_1) entered disabled state [ 683.111767][T25501] device bridge_slave_1 entered promiscuous mode [ 683.119202][T25497] bridge0: port 1(bridge_slave_0) entered blocking state [ 683.126741][T25497] bridge0: port 1(bridge_slave_0) entered disabled state [ 683.134715][T25497] device bridge_slave_0 entered promiscuous mode [ 683.151908][T25501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 683.161589][T25497] bridge0: port 2(bridge_slave_1) entered blocking state [ 683.169083][T25497] bridge0: port 2(bridge_slave_1) entered disabled state [ 683.177163][T25497] device bridge_slave_1 entered promiscuous mode [ 683.187673][T25501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 683.221607][T25497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 683.234945][T25501] team0: Port device team_slave_0 added [ 683.241666][T25501] team0: Port device team_slave_1 added [ 683.251320][T25497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 683.282403][T25497] team0: Port device team_slave_0 added [ 683.335176][T25501] device hsr_slave_0 entered promiscuous mode [ 683.403307][T25501] device hsr_slave_1 entered promiscuous mode [ 683.442916][T25501] debugfs: Directory 'hsr0' with parent '/' already present! [ 683.451229][T25497] team0: Port device team_slave_1 added [ 683.467073][T25501] bridge0: port 2(bridge_slave_1) entered blocking state [ 683.474133][T25501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 683.481512][T25501] bridge0: port 1(bridge_slave_0) entered blocking state [ 683.488564][T25501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 683.535184][T25497] device hsr_slave_0 entered promiscuous mode [ 683.603104][T25497] device hsr_slave_1 entered promiscuous mode [ 683.662858][T25497] debugfs: Directory 'hsr0' with parent '/' already present! [ 683.673342][T12012] bridge0: port 1(bridge_slave_0) entered disabled state [ 683.681203][T12012] bridge0: port 2(bridge_slave_1) entered disabled state [ 683.718901][T25501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 683.732179][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 683.740110][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 683.749974][T25501] 8021q: adding VLAN 0 to HW filter on device team0 [ 683.760267][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 683.768978][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 683.777410][T12012] bridge0: port 1(bridge_slave_0) entered blocking state [ 683.784462][T12012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 683.815122][T25497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 683.823578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 683.837296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 683.845829][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 683.852941][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 683.860949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 683.869842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 683.878656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 683.887224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 683.897249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 683.905291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 683.914076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 683.928148][T25501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 683.938784][T25501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 683.950662][T19504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 683.959087][T19504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 683.967728][T19504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 683.975944][T19504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 683.984152][T19504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 683.995853][T25497] 8021q: adding VLAN 0 to HW filter on device team0 [ 684.002929][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 684.010723][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 684.027178][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 684.035880][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 684.045204][T19506] bridge0: port 1(bridge_slave_0) entered blocking state [ 684.052222][T19506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 684.060132][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 684.067837][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 684.075845][T19504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 684.089425][T25501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 684.097023][T19504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 684.106069][T19504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 684.114826][T19504] bridge0: port 2(bridge_slave_1) entered blocking state [ 684.121921][T19504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 684.130322][T19504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 684.142868][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 684.151747][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 684.160518][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 684.169865][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 684.192457][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 684.200967][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 684.210178][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 684.218533][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 684.226870][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 684.235796][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 684.244885][T25497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 684.260036][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 684.267830][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 684.278286][T25497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 684.390010][T25516] IPVS: sync thread started: state = BACKUP, mcast_ifn = team0, syncid = 2, id = 0 [ 684.612184][ T26] audit: type=1804 audit(1575752369.275:302): pid=25515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir506465231/syzkaller.b5aRVy/0/file0" dev="sda1" ino=16578 res=1 [ 684.720071][T25530] bridge0: port 2(bridge_slave_1) entered disabled state [ 684.727305][T25530] bridge0: port 1(bridge_slave_0) entered disabled state [ 684.781457][ T26] audit: type=1804 audit(1575752369.445:303): pid=25532 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir506465231/syzkaller.b5aRVy/0/file0" dev="sda1" ino=16578 res=1 [ 685.114767][ T21] device bridge_slave_1 left promiscuous mode [ 685.120981][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 685.163371][ T21] device bridge_slave_0 left promiscuous mode [ 685.169651][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 20:59:30 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:30 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'team0\x00'}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 20:59:30 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:30 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c600b2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x173, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0x1d}]) 20:59:30 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:30 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 685.443607][T25544] BFS-fs: bfs_fill_super(): Inode 0x0000004a corrupted on loop2 20:59:30 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'team0\x00'}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) [ 685.741263][T25561] BFS-fs: bfs_fill_super(): Inode 0x0000004a corrupted on loop2 20:59:30 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="94e9344f9a4458d32b3fa90f1d2f3c937d560bf9c453320a3c848ebeb5240e7c3949c14af7c6c5a6f6383ad54347a5bb7f47f0383c31a96dc705db970839a4d2ce34a4c202e64eda810d038f99ba37cd762c3c784ecbc8144ba637ed5289e1ebfb3e8bf9ddeb66553b21150dad198666b178ca6557e8c3776f48906f44ccf83454fa34188e657af9d705698785b279d2912a296ac4663beb0e9b7c2f54f779bc17122799d1aab86fe2c0cfdfc6ef3cec8e18389ba1e2acbd7168dba7d48e0025483f7420bc280a1d690254ca3bee77af57db2e3929ca25020a8ab817906279d1dbbd529a125b99d560bbc34fe404826670953b78bd4ac42ad24aae9cc0", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 686.288169][ T26] audit: type=1804 audit(1575752370.955:304): pid=25549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir506465231/syzkaller.b5aRVy/1/file0" dev="sda1" ino=16569 res=1 [ 686.635296][ T26] audit: type=1804 audit(1575752371.305:305): pid=25568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir134893562/syzkaller.gB8MJI/223/file0" dev="sda1" ino=16565 res=1 [ 686.763317][ T21] device hsr_slave_0 left promiscuous mode [ 686.802956][ T21] device hsr_slave_1 left promiscuous mode [ 686.868979][ T21] device team_slave_1 left promiscuous mode [ 686.875629][ T21] team0 (unregistering): Port device team_slave_1 removed [ 686.885728][ T21] device team_slave_0 left promiscuous mode [ 686.892411][ T21] team0 (unregistering): Port device team_slave_0 removed [ 686.904033][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 686.946944][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 687.013349][ T21] bond0 (unregistering): Released all slaves 20:59:31 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="94e9344f9a4458d32b3fa90f1d2f3c937d560bf9c453320a3c848ebeb5240e7c3949c14af7c6c5a6f6383ad54347a5bb7f47f0383c31a96dc705db970839a4d2ce34a4c202e64eda810d038f99ba37cd762c3c784ecbc8144ba637ed5289e1ebfb3e8bf9ddeb66553b21150dad198666b178ca6557e8c3776f48906f44ccf83454fa34188e657af9d705698785b279d2912a296ac4663beb0e9b7c2f54f779bc17122799d1aab86fe2c0cfdfc6ef3cec8e18389ba1e2acbd7168dba7d48e0025483f7420bc280a1d690254ca3bee77af57db2e3929ca25020a8ab817906279d1dbbd529a125b99d560bbc34fe404826670953b78bd4ac42ad24aae9cc0", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:31 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="94e9344f9a4458d32b3fa90f1d2f3c937d560bf9c453320a3c848ebeb5240e7c3949c14af7c6c5a6f6383ad54347a5bb7f47f0383c31a96dc705db970839a4d2ce34a4c202e64eda810d038f99ba37cd762c3c784ecbc8144ba637ed5289e1ebfb3e8bf9ddeb66553b21150dad198666b178ca6557e8c3776f48906f44ccf83454fa34188e657af9d705698785b279d2912a296ac4663beb0e9b7c2f54f779bc17122799d1aab86fe2c0cfdfc6ef3cec8e18389ba1e2acbd7168dba7d48e0025483f7420bc280a1d690254ca3bee77af57db2e3929ca25020a8ab817906279d1dbbd529a125b99d560bbc34fe404826670953b78bd4ac42ad24aae9cc0", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 687.223873][T25579] IPVS: ftp: loaded support on port[0] = 21 20:59:31 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:32 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:32 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c600b2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x173, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0x1d}]) [ 687.451342][T25587] IPVS: sync thread started: state = BACKUP, mcast_ifn = team0, syncid = 2, id = 0 [ 687.568792][T25579] chnl_net:caif_netlink_parms(): no params data found [ 687.669781][T25601] IPVS: ftp: loaded support on port[0] = 21 [ 687.717652][T25579] bridge0: port 1(bridge_slave_0) entered blocking state [ 687.755214][T25579] bridge0: port 1(bridge_slave_0) entered disabled state [ 687.778431][T25579] device bridge_slave_0 entered promiscuous mode [ 687.849585][T25579] bridge0: port 2(bridge_slave_1) entered blocking state [ 687.880145][T25579] bridge0: port 2(bridge_slave_1) entered disabled state [ 687.903875][T25579] device bridge_slave_1 entered promiscuous mode [ 687.974631][T25579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 687.995515][T25579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 688.051792][T25579] team0: Port device team_slave_0 added [ 688.058880][ T26] audit: type=1804 audit(1575752372.715:306): pid=25589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir134893562/syzkaller.gB8MJI/224/file0" dev="sda1" ino=16706 res=1 [ 688.078504][T25579] team0: Port device team_slave_1 added [ 688.165351][T25579] device hsr_slave_0 entered promiscuous mode [ 688.176861][ T26] audit: type=1804 audit(1575752372.845:307): pid=25588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir506465231/syzkaller.b5aRVy/2/file0" dev="sda1" ino=16721 res=1 20:59:32 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 688.213258][T25579] device hsr_slave_1 entered promiscuous mode [ 688.255391][T25579] debugfs: Directory 'hsr0' with parent '/' already present! [ 688.425019][T25601] chnl_net:caif_netlink_parms(): no params data found [ 688.501489][T25579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 688.519888][T25601] bridge0: port 1(bridge_slave_0) entered blocking state [ 688.542825][T25601] bridge0: port 1(bridge_slave_0) entered disabled state [ 688.557685][T25601] device bridge_slave_0 entered promiscuous mode [ 688.574232][T25601] bridge0: port 2(bridge_slave_1) entered blocking state [ 688.581308][T25601] bridge0: port 2(bridge_slave_1) entered disabled state [ 688.603670][T25601] device bridge_slave_1 entered promiscuous mode [ 688.627608][T25579] 8021q: adding VLAN 0 to HW filter on device team0 [ 688.635317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 688.643521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 688.668213][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 688.677719][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 688.686213][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 688.693286][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 688.701603][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 688.709810][ T26] audit: type=1804 audit(1575752373.365:308): pid=25612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir506465231/syzkaller.b5aRVy/3/file0" dev="sda1" ino=16641 res=1 [ 688.735054][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 688.743593][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 688.750695][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 688.758581][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 688.767508][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 688.778363][T25601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 688.788929][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 688.798591][T25601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 688.813464][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 688.822091][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 688.832710][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 688.853837][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 688.862552][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 688.871579][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 688.880704][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 688.935265][T25579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 688.960166][T25579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 688.980658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 688.991821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 689.019044][T25601] team0: Port device team_slave_0 added [ 689.026150][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 689.037002][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 689.046948][T25579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 689.057881][T25601] team0: Port device team_slave_1 added [ 689.068614][T25624] IPVS: ftp: loaded support on port[0] = 21 [ 689.115204][T25601] device hsr_slave_0 entered promiscuous mode [ 689.173272][T25601] device hsr_slave_1 entered promiscuous mode [ 689.213116][T25601] debugfs: Directory 'hsr0' with parent '/' already present! [ 689.249070][T25601] bridge0: port 2(bridge_slave_1) entered blocking state [ 689.256244][T25601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 689.263509][T25601] bridge0: port 1(bridge_slave_0) entered blocking state [ 689.270567][T25601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 689.286046][T12012] bridge0: port 1(bridge_slave_0) entered disabled state [ 689.307661][T12012] bridge0: port 2(bridge_slave_1) entered disabled state [ 689.401280][T25601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 689.415528][T25624] chnl_net:caif_netlink_parms(): no params data found [ 689.495058][T25601] 8021q: adding VLAN 0 to HW filter on device team0 [ 689.507420][T25635] bridge0: port 2(bridge_slave_1) entered disabled state [ 689.514539][T25635] bridge0: port 1(bridge_slave_0) entered disabled state [ 689.552427][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 689.573730][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 689.581509][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 689.596947][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 689.605566][T12012] bridge0: port 1(bridge_slave_0) entered blocking state [ 689.612587][T12012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 689.648956][T25624] bridge0: port 1(bridge_slave_0) entered blocking state [ 689.656128][T25624] bridge0: port 1(bridge_slave_0) entered disabled state [ 689.664079][T25624] device bridge_slave_0 entered promiscuous mode [ 689.672512][T25624] bridge0: port 2(bridge_slave_1) entered blocking state [ 689.679673][T25624] bridge0: port 2(bridge_slave_1) entered disabled state [ 689.687801][T25624] device bridge_slave_1 entered promiscuous mode [ 689.694716][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 689.703684][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 689.712252][ T7513] bridge0: port 2(bridge_slave_1) entered blocking state [ 689.719299][ T7513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 689.727353][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 689.771725][T25601] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 689.782348][T25601] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 689.799524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 689.808485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 689.817420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 689.826513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 689.835120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 689.843865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 689.852150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 689.860809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 689.869432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 689.878297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 689.886560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 689.928532][T25624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 689.940425][T25624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 689.961392][T25624] team0: Port device team_slave_0 added [ 689.992576][T25624] team0: Port device team_slave_1 added [ 690.007366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 690.014920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 690.075385][T25624] device hsr_slave_0 entered promiscuous mode [ 690.113306][T25624] device hsr_slave_1 entered promiscuous mode [ 690.152919][T25624] debugfs: Directory 'hsr0' with parent '/' already present! [ 690.194037][T25601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 690.400623][T25624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 690.467601][T25624] 8021q: adding VLAN 0 to HW filter on device team0 [ 690.480156][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 690.488722][T19506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 690.507299][ T21] device bridge_slave_1 left promiscuous mode [ 690.518221][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 690.573590][ T21] device bridge_slave_0 left promiscuous mode [ 690.579891][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 691.273670][ T21] device hsr_slave_0 left promiscuous mode [ 691.322969][ T21] device hsr_slave_1 left promiscuous mode [ 691.399909][ T21] team0 (unregistering): Port device team_slave_1 removed [ 691.410327][ T21] team0 (unregistering): Port device team_slave_0 removed [ 691.420363][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 691.466097][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 691.545513][ T21] bond0 (unregistering): Released all slaves [ 691.644905][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 691.653528][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 691.662134][ T7513] bridge0: port 1(bridge_slave_0) entered blocking state [ 691.669177][ T7513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 691.677679][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 691.686580][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 691.695134][ T7513] bridge0: port 2(bridge_slave_1) entered blocking state [ 691.702290][ T7513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 691.710194][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 691.719400][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 691.728387][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 691.737013][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 691.745816][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 691.753954][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 691.762517][T25645] bridge0: port 2(bridge_slave_1) entered disabled state [ 691.769694][T25645] bridge0: port 1(bridge_slave_0) entered disabled state 20:59:36 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 20:59:36 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="94e9344f9a4458d32b3fa90f1d2f3c937d560bf9c453320a3c848ebeb5240e7c3949c14af7c6c5a6f6383ad54347a5bb7f47f0383c31a96dc705db970839a4d2ce34a4c202e64eda810d038f99ba37cd762c3c784ecbc8144ba637ed5289e1ebfb3e8bf9ddeb66553b21150dad198666b178ca6557e8c3776f48906f44ccf83454fa34188e657af9d705698785b279d2912a296ac4663beb0e9b7c2f54f779bc17122799d1aab86fe2c0cfdfc6ef3cec8e18389ba1e2acbd7168dba7d48e0025483f7420bc280a1d690254ca3bee77af57db2e3929ca25020a8ab817906279d1dbbd529a125b99d560bbc34fe404826670953b78bd4ac42ad24aae9cc0", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:36 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c600b2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x173, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0x1d}]) 20:59:36 executing program 5: io_setup(0x5f, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c600b2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x173, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0x1d}]) 20:59:36 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 691.825273][T25624] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 691.838185][T25624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 691.858397][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 691.867587][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 691.897812][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 691.926417][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 691.937198][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 691.952394][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 691.972546][T25624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 692.024699][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 692.041017][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 692.059716][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:59:37 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:37 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 692.496401][ T26] audit: type=1804 audit(1575752377.165:309): pid=25649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir134893562/syzkaller.gB8MJI/225/file0" dev="sda1" ino=16849 res=1 20:59:37 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c600b2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x173, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0x1d}]) 20:59:37 executing program 5: io_setup(0x5f, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c600b2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x173, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0x1d}]) [ 692.567554][T25669] IPVS: sync thread started: state = BACKUP, mcast_ifn = team0, syncid = 2, id = 0 [ 693.286743][ T26] audit: type=1804 audit(1575752377.945:310): pid=25668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir674472548/syzkaller.jsr7LP/0/file0" dev="sda1" ino=16849 res=1 20:59:38 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:38 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:38 executing program 5: io_setup(0x5f, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c600b2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x173, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0x1d}]) 20:59:38 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="94e9344f9a4458d32b3fa90f1d2f3c937d560bf9c453320a3c848ebeb5240e7c3949c14af7c6c5a6f6383ad54347a5bb7f47f0383c31a96dc705db970839a4d2ce34a4c202e64eda810d038f99ba37cd762c3c784ecbc8144ba637ed5289e1ebfb3e8bf9ddeb66553b21150dad198666b178ca6557e8c3776f48906f44ccf83454fa34188e657af9d705698785b279d2912a296ac4663beb0e9b7c2f54f779bc17122799d1aab86fe2c0cfdfc6ef3cec8e18389ba1e2acbd7168dba7d48e0025483f7420bc280a1d690254ca3bee77af57db2e3929ca25020a8ab817906279d1dbbd529a125b99d560bbc34fe404826670953b78bd4ac42ad24aae9cc0", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 693.541834][T25696] IPVS: sync thread started: state = BACKUP, mcast_ifn = team0, syncid = 2, id = 0 [ 693.677262][T25711] IPVS: ftp: loaded support on port[0] = 21 20:59:38 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 694.196999][ T26] audit: type=1804 audit(1575752378.855:311): pid=25694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir134893562/syzkaller.gB8MJI/226/file0" dev="sda1" ino=17331 res=1 [ 694.344400][ T26] audit: type=1804 audit(1575752379.015:312): pid=25703 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir674472548/syzkaller.jsr7LP/1/file0" dev="sda1" ino=17201 res=1 20:59:39 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 694.419637][T25727] IPVS: ftp: loaded support on port[0] = 21 20:59:39 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 694.592088][ T26] audit: type=1804 audit(1575752379.245:313): pid=25693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir668080608/syzkaller.aV6ZmG/459/file0" dev="sda1" ino=17185 res=1 [ 694.671350][T25711] chnl_net:caif_netlink_parms(): no params data found [ 694.806758][ T26] audit: type=1804 audit(1575752379.465:314): pid=25718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir506465231/syzkaller.b5aRVy/7/file0" dev="sda1" ino=17335 res=1 [ 695.079248][ T26] audit: type=1804 audit(1575752379.745:315): pid=25733 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir674472548/syzkaller.jsr7LP/2/file0" dev="sda1" ino=17329 res=1 [ 695.274942][T25711] bridge0: port 1(bridge_slave_0) entered blocking state [ 695.288633][T25711] bridge0: port 1(bridge_slave_0) entered disabled state [ 695.295862][ T26] audit: type=1804 audit(1575752379.955:316): pid=25741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir134893562/syzkaller.gB8MJI/227/file0" dev="sda1" ino=17105 res=1 [ 695.326289][T25711] device bridge_slave_0 entered promiscuous mode [ 695.428166][T25711] bridge0: port 2(bridge_slave_1) entered blocking state [ 695.435443][T25711] bridge0: port 2(bridge_slave_1) entered disabled state [ 695.443862][T25711] device bridge_slave_1 entered promiscuous mode [ 695.450935][T25727] chnl_net:caif_netlink_parms(): no params data found [ 695.527860][T25711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 695.543191][T25711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 695.564829][T25727] bridge0: port 1(bridge_slave_0) entered blocking state [ 695.571922][T25727] bridge0: port 1(bridge_slave_0) entered disabled state [ 695.580173][T25727] device bridge_slave_0 entered promiscuous mode [ 695.591543][T25727] bridge0: port 2(bridge_slave_1) entered blocking state [ 695.603127][T25727] bridge0: port 2(bridge_slave_1) entered disabled state [ 695.610958][T25727] device bridge_slave_1 entered promiscuous mode [ 695.618995][T25711] team0: Port device team_slave_0 added [ 695.674357][T25711] team0: Port device team_slave_1 added [ 695.686806][T25727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 695.700597][T25727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 695.780006][T25727] team0: Port device team_slave_0 added [ 695.835044][T25711] device hsr_slave_0 entered promiscuous mode [ 695.873311][T25711] device hsr_slave_1 entered promiscuous mode [ 695.932867][T25711] debugfs: Directory 'hsr0' with parent '/' already present! [ 695.944769][T25727] team0: Port device team_slave_1 added [ 695.951960][ T2640] device bridge_slave_1 left promiscuous mode [ 695.958418][ T2640] bridge0: port 2(bridge_slave_1) entered disabled state [ 696.003447][ T2640] device bridge_slave_0 left promiscuous mode [ 696.009599][ T2640] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.064243][ T2640] device bridge_slave_1 left promiscuous mode [ 696.070559][ T2640] bridge0: port 2(bridge_slave_1) entered disabled state [ 696.123619][ T2640] device bridge_slave_0 left promiscuous mode [ 696.129906][ T2640] bridge0: port 1(bridge_slave_0) entered disabled state [ 697.403203][ T2640] device hsr_slave_0 left promiscuous mode [ 697.452859][ T2640] device hsr_slave_1 left promiscuous mode [ 697.519323][ T2640] team0 (unregistering): Port device team_slave_1 removed [ 697.530028][ T2640] team0 (unregistering): Port device team_slave_0 removed [ 697.540577][ T2640] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 697.576014][ T2640] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 697.633919][ T2640] bond0 (unregistering): Released all slaves [ 697.807246][ T2640] device hsr_slave_0 left promiscuous mode [ 697.863042][ T2640] device hsr_slave_1 left promiscuous mode [ 697.910027][ T2640] team0 (unregistering): Port device team_slave_1 removed [ 697.920315][ T2640] team0 (unregistering): Port device team_slave_0 removed [ 697.930113][ T2640] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 697.976499][ T2640] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 698.033267][ T2640] bond0 (unregistering): Released all slaves [ 698.185477][T25727] device hsr_slave_0 entered promiscuous mode [ 698.227277][T25727] device hsr_slave_1 entered promiscuous mode [ 698.282992][T25727] debugfs: Directory 'hsr0' with parent '/' already present! [ 698.343576][T25711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 698.354747][T25727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 698.367331][T25711] 8021q: adding VLAN 0 to HW filter on device team0 [ 698.374876][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 698.382515][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 698.461703][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 698.474455][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 698.483611][T12012] bridge0: port 1(bridge_slave_0) entered blocking state [ 698.490691][T12012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 698.502854][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 698.511532][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 698.524614][T12012] bridge0: port 2(bridge_slave_1) entered blocking state [ 698.531648][T12012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 698.542277][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 698.565370][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 698.576980][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 698.588188][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 698.599858][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 698.615088][T25727] 8021q: adding VLAN 0 to HW filter on device team0 [ 698.635015][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 698.648161][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 698.656214][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 698.668260][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 698.677461][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 698.690074][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 698.699135][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 698.711438][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 698.721057][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 698.736169][T25711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 698.753663][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 698.767417][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 698.775903][T12012] bridge0: port 1(bridge_slave_0) entered blocking state [ 698.782945][T12012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 698.795871][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 698.806111][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 698.817358][T12012] bridge0: port 2(bridge_slave_1) entered blocking state [ 698.824439][T12012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 698.836113][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 698.863310][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 698.871797][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 698.881260][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 698.890274][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 698.899120][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 698.907781][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 698.916563][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 698.924062][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 698.935162][T25711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 698.949009][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 698.957780][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 698.966486][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 698.976561][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 698.985351][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 698.995384][T25727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 699.012057][T19507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 699.019795][T19507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 699.037786][T25727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 699.269999][T25771] IPVS: sync thread started: state = BACKUP, mcast_ifn = team0, syncid = 2, id = 0 [ 699.328330][T25777] bridge0: port 2(bridge_slave_1) entered disabled state [ 699.335514][T25777] bridge0: port 1(bridge_slave_0) entered disabled state [ 699.655777][ T26] audit: type=1804 audit(1575752384.325:317): pid=25770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir785510198/syzkaller.tSyEl7/0/file0" dev="sda1" ino=17345 res=1 20:59:44 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:44 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:44 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:44 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:44 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:44 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:45 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) 20:59:45 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 700.716401][ T26] audit: type=1804 audit(1575752385.385:318): pid=25791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir785510198/syzkaller.tSyEl7/1/file0" dev="sda1" ino=17359 res=1 [ 700.818954][ T26] audit: type=1804 audit(1575752385.485:319): pid=25788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir506465231/syzkaller.b5aRVy/8/file0" dev="sda1" ino=17358 res=1 20:59:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) [ 700.939870][ T26] audit: type=1804 audit(1575752385.535:320): pid=25790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir134893562/syzkaller.gB8MJI/228/file0" dev="sda1" ino=17357 res=1 20:59:45 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="94e9344f9a4458d32b3fa90f1d2f3c937d560bf9c453320a3c848ebeb5240e7c3949c14af7c6c5a6f6383ad54347a5bb7f47f0383c31a96dc705db970839a4d2ce34a4c202e64eda810d038f99ba37cd762c3c784ecbc8144ba637ed5289e1ebfb3e8bf9ddeb66553b21150dad198666b178ca6557e8c3776f48906f44ccf83454fa34188e657af9d705698785b279d2912a296ac4663beb0e9b7c2f54f779bc17122799d1aab86fe2c0cfdfc6ef3cec8e18389ba1e2acbd7168dba7d48e0025483f7420bc280a1d690254ca3bee77af57db2e3929ca25020a8ab817906279d1dbbd529a125b99d560bbc34fe404826670953b78bd4ac42ad24aae9cc0", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 701.088816][ T26] audit: type=1804 audit(1575752385.715:321): pid=25787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir668080608/syzkaller.aV6ZmG/460/file0" dev="sda1" ino=17355 res=1 20:59:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 20:59:45 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team0\x00', 0x2}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) io_setup(0xf38b, &(0x7f0000000040)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = eventfd(0x5) r9 = socket$l2tp(0x18, 0x1, 0x1) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x200) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r10, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x200) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000780)=0x2137) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x100, 0x0) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x6, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0xfff7, r7, &(0x7f0000000340)="757647922a6a3c1becbe554387ff4bb8005a2080307f4650641638d84a7c90beb7d6a8c0c20a29b358b1ede1c4bbd5810a5defd45da1f7a153aeafc53b53ddba53e6969c45f75b603e842f53112f0c4d066c73f90a35dcc68a39c5e70b8d547a3496a298eeac617206342646b82de9b2c478b5ad003e8f5f430ed6e0d8bb253089c89ea4bb47511415d0039ed5af364976ac463893c8801cc336be78ba704fb435b6693c3eb283646ac941e9bfd9162ed58c2157c4ce054dad47eb1e86056d394e03088054d2479d965766c003e88387041d9a08f93756143adaf193cfab2699307885c5764eaa83954b736f8a77dd2c9fdb484c4f503cef", 0xf8, 0x6, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000480)="b66e783dc3bae4fbb5b0649931cd794b8cee0f90bf80ea4aef4c38b895b1a474e3ac748dc877fd7bd7e566c93e4c65167e521052e40b38438b7884e3444576122e3a5a59b81d47679061a8564da842b97814be9d15a13d4ac9b5b207b036cf2878140f916f39f8b765011d", 0x6b, 0x0, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000000540)="f1291a08170d95786f7d12db97d9dabe4d18aff8010c854b22686d65bdc3058258acaa350e7b20b73460295be13d33d2cd231e5f0c4a93011d1bac3adcaa25bfe00695655f122fc792a07a3a4a59b96a24111df8bcb8e94619b5e8c1ce0cc8fc5eb10858d08cb53151d919e15fd79d540fdc73b3db8c57221a5856900f6b52a2ff3cc32d48a806aff45b7f4d77caeecd68c8fcc6e55f3ec3841d7881c8b48f86dc2002b568097c9a65c0ff3df251795ec12e8211c7529640d023ee4bf2", 0xbd, 0xffffffffffffff01, 0x0, 0x5, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b4006", 0x25, 0x8001, 0x0, 0x3, r13}]) [ 701.245579][ T26] audit: type=1804 audit(1575752385.835:322): pid=25798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir674472548/syzkaller.jsr7LP/3/file0" dev="sda1" ino=17356 res=1 20:59:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001040)=ANY=[@ANYBLOB="0000ca0000000100d9528e664700f49ef387401de40310908328df172cc2871188871e934df4e9cc5eb763742aa91ddbedd93b7cdf5e79021f301b61a027f15a3fc312f4f67395f056f09b29a8197b4b615b1cbd711fba2b7bbe8c43f9c308f66360366947d3668d528445739aa92c5ac8ce628c68ab657346db12d505000000acec7b15eb97e112fd9e1fe0402dc50db11b89241c7c85ee0c5c5ba769a3c0d4d449f652b63200000000eec056a27fb355d183e28ccf180d09f5445f2d69a259f4467d98ad5cd2d127013a4fb960a0a6a47b3e85755ff48678dd6ae639e3737554cc6ea11b734594ab3a351f205f75a5373ded8b45046253c7f42ea2d4fb5f2b834c4c34bf1c04dc11f5bffd4091f8ac2ae416956ca3c19bc5a798bbeecd7e0eeb28a59fb197260dfa7094da978a587ec3afe3a820c90509658bdf83dd8b018aa52940a5b1b2271af7fe24d0daf1654843e3365578f96bb7d5e113409c0cb9969ec3a8a2ba5e05a690981344b96b34ff583072489bab32fe49c001282d8880567d507b22b86391448f91779c9db797eaba6f1c48b140a5f0cdc2ee62b82d5732febaf92b051c8c10adfc44bc35766a689d8603304a3cffee89be0c008f7b61d8291173d71fbb466ea1710dcf75348f3543ce0fbf5c51c34f003ea89c28dae409d76c1eb5bf2bdf221216a48d3d643e4e9350f4724e81f51e17a57026bc3f2147a699750a2da7fa2f33b26da5a454363c293e02cb82904b12cc2dabdc190160eb059c67bb678669f6e2ea05038a2ddbc71f0c7432289a3ea41e662ade74a46b1bb33795ef716abaa850239db2804264ffd0d35d809e8babc578b89e66cb48ea3c8ea88a84afc7a35fa0a8753225e7ece5c5fca07041e3f5ca14dcd51663c9f7b473a50d1a763f890e14f5d6c55041573a2c8c1c93b6d9d0d5b744efe70456e0fc60589270e054faf55ef552fbcdb5f0cfe23e1d9da9c2a3d83f001d2b41057abc55faf6cc2354354e1c44586028413064ce5dbc76278d8d69c08101e7e5a95e5a866fcb881275493dc543a8b25acb621454771151f02bbf14efcc3b6604d5bcca139df166f7068e8fde385d907ef9db78b045f3be7822e9def1aa55cfe8d2a7b8e0353f46151a5ca3936f9413e588ce2f48bcfd7c3d82a0bf99f5acd770b2298474321237ace298226056ced750d2ce9732c56041379498346a44726ff0609315b1363f1c1fe33fc9ed6f4067c5735a3c00b066ac964a2a9203dec721c5ede66b79d24d2207848dd0a57f150b3d87e77c205ea73e5b25ce3c634c480fd6f73847a93a75efb5d70882f93cf8"], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 20:59:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) 20:59:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001040)=ANY=[@ANYBLOB="0000ca0000000100d9528e664700f49ef387401de40310908328df172cc2871188871e934df4e9cc5eb763742aa91ddbedd93b7cdf5e79021f301b61a027f15a3fc312f4f67395f056f09b29a8197b4b615b1cbd711fba2b7bbe8c43f9c308f66360366947d3668d528445739aa92c5ac8ce628c68ab657346db12d505000000acec7b15eb97e112fd9e1fe0402dc50db11b89241c7c85ee0c5c5ba769a3c0d4d449f652b63200000000eec056a27fb355d183e28ccf180d09f5445f2d69a259f4467d98ad5cd2d127013a4fb960a0a6a47b3e85755ff48678dd6ae639e3737554cc6ea11b734594ab3a351f205f75a5373ded8b45046253c7f42ea2d4fb5f2b834c4c34bf1c04dc11f5bffd4091f8ac2ae416956ca3c19bc5a798bbeecd7e0eeb28a59fb197260dfa7094da978a587ec3afe3a820c90509658bdf83dd8b018aa52940a5b1b2271af7fe24d0daf1654843e3365578f96bb7d5e113409c0cb9969ec3a8a2ba5e05a690981344b96b34ff583072489bab32fe49c001282d8880567d507b22b86391448f91779c9db797eaba6f1c48b140a5f0cdc2ee62b82d5732febaf92b051c8c10adfc44bc35766a689d8603304a3cffee89be0c008f7b61d8291173d71fbb466ea1710dcf75348f3543ce0fbf5c51c34f003ea89c28dae409d76c1eb5bf2bdf221216a48d3d643e4e9350f4724e81f51e17a57026bc3f2147a699750a2da7fa2f33b26da5a454363c293e02cb82904b12cc2dabdc190160eb059c67bb678669f6e2ea05038a2ddbc71f0c7432289a3ea41e662ade74a46b1bb33795ef716abaa850239db2804264ffd0d35d809e8babc578b89e66cb48ea3c8ea88a84afc7a35fa0a8753225e7ece5c5fca07041e3f5ca14dcd51663c9f7b473a50d1a763f890e14f5d6c55041573a2c8c1c93b6d9d0d5b744efe70456e0fc60589270e054faf55ef552fbcdb5f0cfe23e1d9da9c2a3d83f001d2b41057abc55faf6cc2354354e1c44586028413064ce5dbc76278d8d69c08101e7e5a95e5a866fcb881275493dc543a8b25acb621454771151f02bbf14efcc3b6604d5bcca139df166f7068e8fde385d907ef9db78b045f3be7822e9def1aa55cfe8d2a7b8e0353f46151a5ca3936f9413e588ce2f48bcfd7c3d82a0bf99f5acd770b2298474321237ace298226056ced750d2ce9732c56041379498346a44726ff0609315b1363f1c1fe33fc9ed6f4067c5735a3c00b066ac964a2a9203dec721c5ede66b79d24d2207848dd0a57f150b3d87e77c205ea73e5b25ce3c634c480fd6f73847a93a75efb5d70882f93cf8"], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 20:59:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) 20:59:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 20:59:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) 20:59:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) [ 702.185438][ T26] audit: type=1804 audit(1575752386.855:323): pid=25833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir668080608/syzkaller.aV6ZmG/461/file0" dev="sda1" ino=17345 res=1 [ 702.363523][ T21] device bridge_slave_1 left promiscuous mode [ 702.388417][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.399374][ T26] audit: type=1804 audit(1575752387.065:324): pid=25818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir506465231/syzkaller.b5aRVy/9/file0" dev="sda1" ino=17356 res=1 [ 702.454109][ T21] device bridge_slave_0 left promiscuous mode [ 702.461467][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.283159][ T21] device hsr_slave_0 left promiscuous mode [ 703.352949][ T21] device hsr_slave_1 left promiscuous mode [ 703.419961][ T21] team0 (unregistering): Port device team_slave_1 removed [ 703.430622][ T21] team0 (unregistering): Port device team_slave_0 removed [ 703.441175][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 703.486346][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 703.565046][ T21] bond0 (unregistering): Released all slaves [ 703.689444][T25872] IPVS: ftp: loaded support on port[0] = 21 [ 703.740989][T25872] chnl_net:caif_netlink_parms(): no params data found [ 703.767937][T25872] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.775101][T25872] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.783119][T25872] device bridge_slave_0 entered promiscuous mode [ 703.790725][T25872] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.797819][T25872] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.805757][T25872] device bridge_slave_1 entered promiscuous mode [ 703.884930][T25872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 703.895910][T25872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 703.914734][T25872] team0: Port device team_slave_0 added [ 703.921717][T25872] team0: Port device team_slave_1 added [ 703.978765][T25872] device hsr_slave_0 entered promiscuous mode [ 704.023207][T25872] device hsr_slave_1 entered promiscuous mode [ 704.082984][T25872] debugfs: Directory 'hsr0' with parent '/' already present! [ 704.097692][T25872] bridge0: port 2(bridge_slave_1) entered blocking state [ 704.104849][T25872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 704.112107][T25872] bridge0: port 1(bridge_slave_0) entered blocking state [ 704.119463][T25872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 704.151984][T25872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 704.164627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 704.173492][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 704.181702][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 704.195218][T25872] 8021q: adding VLAN 0 to HW filter on device team0 [ 704.206334][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 704.214962][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 704.222013][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 704.245232][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 704.254228][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 704.261325][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 704.275368][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 704.284848][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 704.293965][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 704.305357][T25872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 704.322247][T25872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 704.330837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 704.339719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 704.356118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 704.364061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 704.375014][T25872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 704.516663][T25883] IPVS: sync thread started: state = BACKUP, mcast_ifn = team0, syncid = 2, id = 0 [ 704.853764][ T26] audit: type=1804 audit(1575752389.515:325): pid=25882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir870712605/syzkaller.DYG7YR/0/file0" dev="sda1" ino=17367 res=1 20:59:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 20:59:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) 20:59:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) 20:59:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 20:59:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) 20:59:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0xfffffffe, 0x4) 20:59:49 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000200)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) 20:59:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0xfffffffe, 0x4) 20:59:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0xfffffffe, 0x4) 20:59:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0xfffffffe, 0x4) 20:59:50 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 20:59:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) 20:59:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0xfffffffe, 0x4) 20:59:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 20:59:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0xfffffffe, 0x4) 20:59:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0xfffffffe, 0x4) 20:59:50 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:51 executing program 3: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:51 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:51 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:51 executing program 3: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) 20:59:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 20:59:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 20:59:51 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:52 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:52 executing program 3: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:52 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:52 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 20:59:52 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440), 0x4) dup3(r0, r1, 0x0) 20:59:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) 20:59:53 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000005c0)={{0x8, 0x1}, 0x10}, 0x10) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x4000000001000009) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r5}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000100)) sendmsg$rds(r6, &(0x7f00000018c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)=""/106, 0x6a}], 0x1, &(0x7f0000001740)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x9c}, &(0x7f0000000480)=0xffffffffffff0a0f, &(0x7f00000004c0)=0x7, 0x5, 0xffffffff, 0xb7, 0x2, 0x8a}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xf3}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xffffffff}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/103, 0x67}, &(0x7f0000000580), 0x15}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x421c}, {&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001600)=""/66, 0x42}, {0x0}], 0x2, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7f}], 0x160, 0x20000000}, 0x4000050) r7 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) [ 708.392827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 708.398610][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:59:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x359}, 0x48) 20:59:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:59:53 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fffffe00000, 0x0) 20:59:53 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440), 0x4) dup3(r0, r1, 0x0) [ 708.738540][T26026] [ 708.756465][T26026] ********************************************************** [ 708.782732][T26026] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 708.821871][T26026] ** ** [ 708.848691][T26026] ** trace_printk() being used. Allocating extra memory. ** [ 708.861782][T26026] ** ** 20:59:53 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fffffe00000, 0x0) [ 708.871369][T26026] ** This means that this is a DEBUG kernel and it is ** [ 708.896977][T26026] ** unsafe for production use. ** [ 708.915933][T26026] ** ** [ 708.932530][T26026] ** If you see this message and you are not debugging ** [ 708.957843][T26026] ** the kernel, report this immediately to your vendor! ** 20:59:53 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fffffe00000, 0x0) [ 708.980893][T26026] ** ** [ 708.999248][T26026] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 709.021636][T26026] ********************************************************** 20:59:53 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440), 0x4) dup3(r0, r1, 0x0) 20:59:53 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fffffe00000, 0x0) 20:59:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x359}, 0x48) 20:59:54 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fffffe00000, 0x0) 20:59:54 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fffffe00000, 0x0) 20:59:54 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fffffe00000, 0x0) 20:59:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x359}, 0x48) 20:59:54 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:59:54 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440), 0x4) dup3(r0, r1, 0x0) 20:59:54 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fffffe00000, 0x0) 20:59:54 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fffffe00000, 0x0) 20:59:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x359}, 0x48) 20:59:54 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:59:54 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:59:54 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fffffe00000, 0x0) 20:59:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:54 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 20:59:54 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:59:55 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 20:59:55 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:59:55 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 20:59:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:55 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:59:55 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 20:59:56 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:59:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:56 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:59:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:57 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:59:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:57 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 20:59:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:57 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 20:59:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:59:57 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 20:59:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 20:59:58 executing program 4: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 20:59:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 20:59:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 20:59:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$EVIOCRMFF(r5, 0x40044581, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x801) writev(0xffffffffffffffff, 0x0, 0x0) 20:59:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 20:59:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 20:59:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 20:59:58 executing program 2: mount(0x0, 0x0, &(0x7f00000000c0)='bfs\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0x9c) 20:59:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:59:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 20:59:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 21:00:00 executing program 4: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 21:00:00 executing program 2: mount(0x0, 0x0, &(0x7f00000000c0)='bfs\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0x9c) 21:00:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 21:00:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:00 executing program 2: mount(0x0, 0x0, &(0x7f00000000c0)='bfs\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0x9c) 21:00:00 executing program 5: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:01 executing program 2: mount(0x0, 0x0, &(0x7f00000000c0)='bfs\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0x9c) 21:00:01 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 21:00:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:04 executing program 4: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:04 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:04 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 21:00:04 executing program 5: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:04 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:05 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:10 executing program 4: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:10 executing program 5: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:10 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:10 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:11 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:00:15 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chdir(&(0x7f0000000040)='./file0\x00') readv(r0, &(0x7f0000001700)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x1000, 0x0) 21:00:15 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chdir(&(0x7f0000000040)='./file0\x00') readv(r0, &(0x7f0000001700)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x1000, 0x0) 21:00:15 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chdir(&(0x7f0000000040)='./file0\x00') readv(r0, &(0x7f0000001700)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x1000, 0x0) 21:00:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:16 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chdir(&(0x7f0000000040)='./file0\x00') readv(r0, &(0x7f0000001700)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x1000, 0x0) [ 731.646555][ T26] audit: type=1800 audit(1575752416.315:326): pid=26483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=17057 res=0 21:00:16 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 21:00:16 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chdir(&(0x7f0000000040)='./file0\x00') readv(r0, &(0x7f0000001700)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x1000, 0x0) 21:00:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chdir(&(0x7f0000000040)='./file0\x00') readv(r0, &(0x7f0000001700)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x1000, 0x0) 21:00:17 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chdir(&(0x7f0000000040)='./file0\x00') readv(r0, &(0x7f0000001700)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x1000, 0x0) 21:00:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:20 executing program 2: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 21:00:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:20 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) socket$inet6(0xa, 0x803, 0x3) 21:00:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:21 executing program 2: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 21:00:21 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) socket$inet6(0xa, 0x803, 0x3) 21:00:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:21 executing program 2: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 21:00:21 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) socket$inet6(0xa, 0x803, 0x3) 21:00:21 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) socket$inet6(0xa, 0x803, 0x3) 21:00:21 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) socket$inet6(0xa, 0x803, 0x3) 21:00:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="c78892b7113af0c2f6f277fb2dc01ec969c94f4ff7d2fc6ce872c8b0db388a684cc07d702b40140eecdff585a6d814cea1448d6b2de7"], 0x36) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0xffff, 0x10fffe) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x103) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 21:00:21 executing program 2: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 21:00:21 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) socket$inet6(0xa, 0x803, 0x3) 21:00:21 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) socket$inet6(0xa, 0x803, 0x3) 21:00:21 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) socket$inet6(0xa, 0x803, 0x3) 21:00:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:22 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) socket$inet6(0xa, 0x803, 0x3) 21:00:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:22 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) socket$inet6(0xa, 0x803, 0x3) 21:00:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80000800004522, 0x0) 21:00:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x3}) 21:00:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80000800004522, 0x0) [ 738.411615][ T26] audit: type=1800 audit(1575752423.065:327): pid=26692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=17438 res=0 21:00:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80000800004522, 0x0) 21:00:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:00:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x3}) 21:00:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x3}) 21:00:23 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x3}) 21:00:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80000800004522, 0x0) 21:00:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x3}) 21:00:24 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x3}) 21:00:24 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x3}) 21:00:25 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x3}) 21:00:25 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x3}) 21:00:25 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x3}) 21:00:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000180)) 21:00:28 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000000619031b9f35c0c7bcadde00000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 21:00:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:28 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000000619031b9f35c0c7bcadde00000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 21:00:28 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000000619031b9f35c0c7bcadde00000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 21:00:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:29 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000000619031b9f35c0c7bcadde00000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 21:00:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000180)) 21:00:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 21:00:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000180)) 21:00:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:31 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 21:00:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) 21:00:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2a2528b05cca3b47d0b38347eb6a14ff6d78558932e", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:00:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000180)) 21:00:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 746.834381][T27017] input: syz1 as /devices/virtual/input/input67 21:00:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 746.898423][T27019] input: syz1 as /devices/virtual/input/input68 21:00:31 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 21:00:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 21:00:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 21:00:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 747.386610][T27034] input: syz1 as /devices/virtual/input/input69 21:00:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 747.536138][T27043] input: syz1 as /devices/virtual/input/input70 21:00:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 21:00:32 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) [ 747.715003][T27051] input: syz1 as /devices/virtual/input/input71 [ 747.763491][T27053] input: syz1 as /devices/virtual/input/input72 21:00:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2a2528b05cca3b47d0b38347eb6a14ff6d78558932e", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:00:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 21:00:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 21:00:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 21:00:34 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) [ 749.553875][T27074] input: syz1 as /devices/virtual/input/input73 [ 749.599993][T27076] input: syz1 as /devices/virtual/input/input74 [ 749.624361][T27077] input: syz1 as /devices/virtual/input/input75 21:00:34 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 21:00:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 21:00:34 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 21:00:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 750.006221][T27100] input: syz1 as /devices/virtual/input/input76 21:00:34 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) [ 750.135182][T27109] input: syz1 as /devices/virtual/input/input77 21:00:34 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) [ 752.553977][ T21] device bridge_slave_1 left promiscuous mode [ 752.560197][ T21] bridge0: port 2(bridge_slave_1) entered disabled state 21:00:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2a2528b05cca3b47d0b38347eb6a14ff6d78558932e", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:00:37 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 21:00:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:37 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 21:00:37 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 21:00:37 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) [ 752.607319][ T21] device bridge_slave_0 left promiscuous mode [ 752.613797][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 752.730396][ T21] device bridge_slave_1 left promiscuous mode [ 752.747444][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 752.843577][ T21] device bridge_slave_0 left promiscuous mode [ 752.855538][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 21:00:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:37 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 21:00:37 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 21:00:37 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 21:00:37 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 21:00:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 754.936481][ T21] bond4 (unregistering): Released all slaves [ 754.945301][ T21] bond3 (unregistering): Released all slaves [ 754.954600][ T21] bond2 (unregistering): Released all slaves [ 754.962874][ T21] bond1 (unregistering): Released all slaves [ 755.013259][ T21] device hsr_slave_0 left promiscuous mode [ 755.052896][ T21] device hsr_slave_1 left promiscuous mode [ 755.129201][ T21] team0 (unregistering): Port device team_slave_1 removed [ 755.140041][ T21] team0 (unregistering): Port device team_slave_0 removed [ 755.149959][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 755.196719][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 755.284081][ T21] bond0 (unregistering): Released all slaves [ 755.523319][ T21] device hsr_slave_0 left promiscuous mode [ 755.584288][ T21] device hsr_slave_1 left promiscuous mode [ 755.639620][ T21] team0 (unregistering): Port device team_slave_1 removed [ 755.649635][ T21] team0 (unregistering): Port device team_slave_0 removed [ 755.659735][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 755.696517][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 755.763645][ T21] bond0 (unregistering): Released all slaves 21:00:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2a2528b05cca3b47d0b38347eb6a14ff6d78558932e", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:00:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x400, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e") write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getresgid(0x0, &(0x7f0000000180), 0x0) 21:00:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x400, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e") write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getresgid(0x0, &(0x7f0000000180), 0x0) 21:00:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:00:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x400, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e") write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getresgid(0x0, &(0x7f0000000180), 0x0) 21:00:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x400, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e") write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getresgid(0x0, &(0x7f0000000180), 0x0) 21:00:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x400, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e") write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getresgid(0x0, &(0x7f0000000180), 0x0) 21:00:41 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 21:00:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) 21:00:41 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:00:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x400, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e") write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getresgid(0x0, &(0x7f0000000180), 0x0) 21:00:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x400, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e") write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getresgid(0x0, &(0x7f0000000180), 0x0) 21:00:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x400, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e") write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getresgid(0x0, &(0x7f0000000180), 0x0) 21:00:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 21:00:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) 21:00:42 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:00:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x400, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e") write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "11abb52c0cba50cc179c143a575192976337f21d5528d3488a8dc3c179db1fa6f04aea23f235d373dd30e931c290f0f26c643140b3fc3f96ef6d2171c618c591a40ffb4576c1c1ea49516d1f1ef8b5ad7904cb7214967092d523b058932de8b174bdec3f71fe6371ff6bda5b352c85fdbda64c8bf5db79e4948fd2e2d606e585e28ccbb1e5d7a7d4dd4dbc1b5e6c1a65dc8d901d9456426a582e78f45fe5b5cbe27ef03f891a63274667c290a79bb1a53bb398dcf8349920716a804ae40326d3d314a3398e532cd54548763f1aabf3faa01dd22d545ce4d7c453038b4bb5b696b9d08816e42bda7578d6223aa2adb58bf191921e268e181b093193770183186decb52ff15503d03f403f56f64b2e66efb093558d2a8cd2b44a3d522fb7565d3623e403a12de66ee26467994356232ae1121248a34bd720b32671638a63dcebaa0c65eda8bd6e8da31b0f5aa085438b3f2c4ae055ebad1b34d0a61e6c8569dc4cbcfadb111a09d54912211f20dcfa022583dd520c47fbe8880aadce7e1f0119d76053e9f5e3bc191604cf60deba040f6b42a6d8660e463298b8481be106eeb6e0157d26b304b902d9da2817bf0bdcccab6005587d230ca954e8fe9b0b8d7f0b34c461264623b1d00efcc8f32acca584ef99f5cd1df4d37b10a1d25940367a16d609e8de2d850783bba065e6678c13ee77d2678f798febccd7ee77353b57e9b01331f1c1ffba8cec39f08fbcb3545900a83bde88733ce70211057def3c7d329feb49152392a016b2d0eeba5817361da66c53c0286685db57409d9f227899e8559057beb82660ecd3e3d5b74d7475cc4509bfac016cdcbdc04c51af87a010d3ba9deae177ed0f3b7932d0e4e075be17003f84ae173139ee525fd7d6e298fbfca0f3706e0144411a6fc5b8f3de900f10f4853c91939df123530984254126f77f96b37b3eeb4e28d0317bea25673adabb9b30e5e0ef3a49754cd7fc8b81abecf38e40694c44c97b877da8bfc259d137127cc9da11ec1b219d96659eceaaca30b22b677b65a6b3f49ba8585d5eedb8ac51dff36399057283c871dbea185a464c42ded0f5c2a71893f313133eb108dcd6098febc7c9ceb93453ad5da371d9a0b67b2dd3bcdf1716c669bc475a7cbd09e8702c40081c4278ef84ed7723f146a4cdedb4603ddbd70c916050cf16bfd9c4254f734721e9dddfb57807dd14682f4ff88d3a32bfee9d5670adfd018ca8a6d3cf76c36b30406fa179e1f0c470231398cc1c4d232488504418a8d0b6c7711938bc26ddb205b8114d1c61ce95361b7e416dfabb00ea293a510b7fc76e18dec6c66982bfc2fe5c94d7fb430401220892eca3b607582ac0f20a441fbf5ef81cab5ea5ef19111ebc588cc5630f88568d4179d251eadd1cc407d0d83ab39a34fead65ce3f1d6e0e54cbb5f9263461a0793ff4a66331f571894c0a2c85a14b0402d7652219ee3fd64d40cb253d47fb12dabc955ce23e544cee0ff26a0562a926979ba5463b6bc6c98afc0bea42795e1ab4bcf384fe463529e649c87f72408edd0a58d3b8bc6486c7cc5567f85e373f474bfb31aed662a439e3e9976ba1b1f86cd01b83a8f83676104761da3e73be037f7be424056e610d8053d210b72cb1de7fc83b4ab67288a1e44ceed6206fe86d56eae9b32012b63470bedf7139f044a34c8490f30eb3047aaceb96170fcccc191e9f7fd69a241faaa47549a3127575d5e6027e5004a3f68c0642f22bf8967e9735dbb5a65a45e2897f200199a73429c87b341e5089c7d7266fb061f9f32c4438c07624a4e464f398adf9a2f3852ba21e8608b31aaf429316d561c49580785c9ed785adc459b059588b1b17bb52a3e606be6cabf4a7d9ac18653909318f006a0077d062cc5771a3e72b6f3df0a7929ad7bc086c694464f2aace2f59cc90f04d2aa73750a516978d59496fe5e95a0b7275f14f28d13b3ec12a6e089c1dea18ff556a4671d2ffd5ccf255275e2843fabb187f3c85cd9431ae6a29c2cbc195a5a3d5d0c66d09376ad2c67dbc597f36713fff2d2fae0f029459d81e4d9d94ea41cd590c7cd4888149e5c3694a4207c40dcd59c1c5734f4c5e8f50ea1317c3850239e5f8fa9a4a6c51c71b1457870ad4c94d46084f1371cd38f8e842916d1efb75c960e4fa768c4b44c7c250aa026d78ba9a5c16863c8e27a427f1f441d09e36892cc42619f456d0b79abed7c86b08b43fd755ba82e453b373c27814e4a7dd1f622b3c9400e57e4691b6c8dc6c09e26b439b9ffe2535300c75dfb13bf7253717dbf33b50fcfc13cc765963331b398551323c522c7f9d72be05d663a7893a0a27a107854faee584b479920e187efa06234dc125ed06ecb70e6a9c957d5133486abd59d5cc3c2f0acbdb66d851728a4b34d53480df299925c59bf09a92d22352de6eb1864a28615de5653993bb07e508369b3a3a2a28ff7c81b7bff50bcb24807a83104cd5a6e978bdae6b10a3bc23cfef37e1b9ae334450bdf5f2ac67022da77abc36a330f2033483836c69a62203a70e401916e474ed853f4fbe74ade6c1123945d3b9fc965cd7b2474ecb673ee5e313ac5e12c7a56af8fac743a100c9f4649f33d70d306f293e9995fd4198167d4e12482ba771b3516e461db826793e65fd0eb07b5b1522c91a95ff0e8dabddeaaa62baf97a430316ac555f8c2fc4f8b0b9feaed013d8da43f623185d617ebf458dae0da8c6f1fba28c5d6092f74822af8a078d4d39f64fd24429b251c704bb42dadb059415dd39a5746fbe853507ab3f1b3c82ffdbb72fceb0bc52f5390978bb7d5e50e4a2d672fa9c9ba790a79c5725cf2036f1a4809bfbff524daa141d6af3687b359b8f885b737ea96c1895d26f7eb874920cb17f1c3d7cba90bb6f68c1816419b9bb63d3df0205c8dd5c8ab643b7ede8dc992592b9fd6ece241328bef0ee851f079e957e6fe5a836429738df7f016ae64d92570d61efd64ac1e258f887d3c82ded7ae05c44e1f676927e3fd3053479c4dca90fa1e73f9cb30ddf08d07babdeb8a90c92e152b0f1bebdf103ce7c7b21348f7f2093385ae764f01d64f7300065f9d6048b95bc2ef66ae5917246269c64efd94a3cc6d67ae91e14296f6451041bcea22d4b5e2c80deb909648cbf2af359b6ce40e412d94d71ebc821b9504031904d78d42c5a54a18db593b69cc34483e31f65d53450bbf7ae152db6a925975e481de25bdeaa6c530969efe2276650b35d25d40b68cbb8653f5910446a085dbab38ea913ecdb19410318ab2a4e428b135fd2ca40068c353ce86b017117929c4ced892316c44e92357e258d1a1ff3e37168082f53743b68e8a357a1523bf5034ef0a2c806408b51b2adcc3d6d4a5a262f4d856491abd35f78647ae3fb2562d7ac42b9ddf28d848e6d7eec72818def918de4248b6309293e2a63390d885941b3608fcd93a246c5fd3154afa8911d2dec94a099d0e334fbbffac78c67272988c475afad1a80bbf01744c006d63aa2adca4f13cb49fd426e284716dec8960f6aa9d45614b04984e82986a3d178f8e5b101fa2f3f1d8cac069e4bc4a613f4355c08d131f0c72cc62ff348540fa825fecbd52165d66a1b522d7db07dbcbbb6e7e3a82b8e62b9eae8a2702dd4fddf464c154779f6358d84cb1baac9fe560de534c7fe0972b0b66c167986d1d790fca90d6fb76c6c237ac7975f499288cccfa23789e64ced9ea4bedccfafe691106f3725aa74bbc383af7a865dc8cd6c3d88add60bdc8a490740c8658ad6654142d76eb26819c4951e5303854782fd3ba2009a407edd17adebc321e2790fe760a6d04568d8421e46dc60eaafa8b5d47b1591008aa501b4c28d14b13f78dcb671590ba7fa2fbc3d398b562a21a32fb4f8cee5de0b1e58a907bcd8dcdf951f1a06d3d0cb648be6cb08e593d0dcbc4211ea93eedcf015b267f40643a922683495b5aa37853b5cf96cc00b3b04f29daadc666938178a50d0f0ef0803b67a7eae5c6a8720487511d602e25da39efdc2efe2189d1f98978c46d8c66f09b9df20bd387f910caaa8784be128d886ebbdd27034e70547a5cfa4cd00894f7f597203b353fb77aef708883c4471c2a90d8a9534ee40a255da3f8365274a6c969b559f9fcbe61867d6f0611f3c5d134747549ac7bed042b3ef004eb4064eb8341751187c0022c9bd1f8d23f04520dc3f375d4a61b33e02f90c3a6b2633c00fe3a075015a62a1b983dc5ab0d54f39271ebf849ff1413154543009d2dcfff6177ee4afb010ada16a4f73ce9cac3dcd931fe2061dbf8253135c290c18ec75989b88da96daee96c092250c09dcaa5200c5e978a4e163fc221dd1610effd1a81adb8bf6f40ae16be23da4dac4559fe3bb39064524a2c6c43b321d30b31fe62c1792a62786274893b39096044998877617e4fbb5c07d6c82de92864206b0497cd2f0044c1bb01bc5438f2b4670a4c633d6f36ad187f0b4310fb72e95dab1b4cba72bac91b0fbc209ec1fe8a1f086fc5c5cd7f162b7ff699d21f3fd9c9eee6a91ec14805ec0db6c9f4fcdecc15eb7ba212ac980cc779aaa05cdf26bf4a9746fdde4c49b1c070c31f3c3ae391fb7af27e9b6708969fe3ecfc79f296759e8363b1e567af084495a04328308c206992296711d4a1a042b31ad4c50a10490f1abb3592891b4015b15041f292459c4014f363351f88638824baf69ac5293afb20b916de0157629f18097d4552dc4cc90ca3c0b347105ad9a23beda39c81caff91dfea7a09416e5da43bdcc970bfd82bb99eaee12aa6283e4c8383326a16d861afcff7b7c5b8d1d1ef512212c1618c19eff1d0a870df5f7eac58c822e7ca7b5974194b53bd9a9e550354c1fb83000a4a7b1b496284acaaa54a0dddba60bb87f2e375fc3cc6591d0827437e92f2e9da514e9cf936972ff3e31311053a49772bb652cb84370a922f3cf2aeea67c7bea747de6b8e19f8dd225b13cfa7195198878a21cd671554d0bde099d09b5df07ff57bb077298329dc2451e1119d57537f7c3544e29e52a52616c1ca832d0150dc191b4e1f1d43568c8114cbdc84321223093302782f7423599fb39dcae5023302eed60875acb95ffd4fac9e2c1c829aa5ecd9e6cca3322b256b45dabd15f44893cea4ba55acc3abf761c039ac610dff3340a9aa70f838a9a84f95ed25ef9c54cae7763c54e004066d331ff81f1353ffe7826c06fa837e51304ea01cb306fbfd3576b0a372450ef421fce8716f98751d660b3c38dddcb28ce7250d19c33906c3c100218b6ad76a7c71b524eeef7167cb670a4555e66a2846ebf1aee4cf654e3cfdde35f2b5f8e37db7ba9e3845cfd5eab11c52531b15f0d4c1f82207445e7917ebb78ff9f79324946afc2de733b2ba8dca39d4526995fadb3fc82208ab069a261f8567b0f6f53aeab1ed806c7aeffc380026a0523bfd599d084cf1d7db08cf15b41e74357113967cb9f983909a34e7a8a8916249ca6b04585831e54cd1445d1ecb1f7f035dee87d3db681e60af7210148192d96fffe825eeec1d13208b9ef3438b83559d1da617c11d206440d3c0b4c58fc6082f4332e15b790c4b19756466203ca09f1fd7adca9ebc09e0ec0a56a38db82508809dec5e40627fa1244e391934f581c4dae7cef758b5156190acf5a32d9c32afe18312ad134e539476110232d94770fa47268edaf7965a9e07bce25d08a857524f4e19b68e1c0ccdf30a3142d5e4fb876d9c7daa9d7f77322fe4fecf249feeab05e624598db173237155c6a5a4681b88715b903d2acf12db331de5500141c5e82", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getresgid(0x0, &(0x7f0000000180), 0x0) 21:00:42 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:00:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x400, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e") write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getresgid(0x0, &(0x7f0000000180), 0x0) 21:00:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 21:00:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) 21:00:42 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:00:42 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 21:00:42 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:00:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 21:00:42 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:00:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:42 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 21:00:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) 21:00:43 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 21:00:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b49, 0x0) 21:00:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:00:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x1f1, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 21:00:43 executing program 4: getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x624002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) [ 758.863747][T27349] overlayfs: conflicting lowerdir path [ 758.915470][T27357] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) 21:00:43 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 21:00:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:00:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b49, 0x0) [ 758.962727][T27357] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 759.065062][T27360] tipc: Started in network mode [ 759.070748][T27360] tipc: Own node identity ff010000000000000000000000000001, cluster identity 4711 21:00:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x1f1, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) [ 759.154861][T27360] tipc: Enabling of bearer rejected, failed to enable media 21:00:43 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 759.201174][T27372] tipc: Enabling of bearer rejected, failed to enable media [ 759.225175][T27345] overlayfs: conflicting lowerdir path [ 759.272812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 759.278600][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:00:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:44 executing program 4: getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x624002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) [ 759.407702][T27386] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) 21:00:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b49, 0x0) [ 759.486468][T27386] openvswitch: netlink: Flow set message rejected, Key attribute missing. 21:00:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x1f1, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) [ 759.813841][T27405] tipc: Enabling of bearer rejected, failed to enable media [ 760.081085][T27404] overlayfs: conflicting lowerdir path [ 760.094516][T27410] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) 21:00:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:00:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b49, 0x0) [ 760.178688][T27410] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 760.428033][T27412] overlayfs: conflicting lowerdir path 21:00:45 executing program 4: getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x624002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) 21:00:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x1f1, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 21:00:45 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) [ 760.632810][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 760.638613][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 760.727767][T27423] tipc: Enabling of bearer rejected, failed to enable media 21:00:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:00:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:00:45 executing program 4: getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x624002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) [ 761.144376][T27453] overlayfs: conflicting lowerdir path [ 761.161176][T27454] overlayfs: conflicting lowerdir path 21:00:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) [ 761.335369][T27460] tipc: Enabling of bearer rejected, failed to enable media 21:00:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:00:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:00:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:00:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:00:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) [ 762.343698][T27503] overlayfs: conflicting lowerdir path [ 762.345816][T27497] overlayfs: conflicting lowerdir path 21:00:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:00:47 executing program 2: getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x624002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) [ 762.617983][T27509] tipc: Started in network mode [ 762.637247][T27509] tipc: Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 762.652460][T27509] tipc: Enabling of bearer rejected, failed to enable media 21:00:47 executing program 2: getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x624002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) 21:00:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:00:47 executing program 5: getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x624002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) 21:00:47 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:47 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 762.950469][T27521] tipc: Enabling of bearer rejected, failed to enable media 21:00:47 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:47 executing program 2: getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x624002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) [ 763.114589][T27528] tipc: Started in network mode [ 763.119993][T27528] tipc: Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 763.241858][T27528] tipc: Enabling of bearer rejected, failed to enable media 21:00:48 executing program 5: getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x624002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) [ 763.482841][T27557] overlayfs: conflicting lowerdir path [ 763.603456][T27560] overlayfs: conflicting lowerdir path [ 763.647387][T27561] overlayfs: conflicting lowerdir path [ 763.791388][T27548] tipc: Enabling of bearer rejected, failed to enable media 21:00:48 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:48 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 763.851965][T27565] tipc: Enabling of bearer rejected, failed to enable media 21:00:48 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:48 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:48 executing program 5: getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x624002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) 21:00:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 764.259624][T27587] overlayfs: conflicting lowerdir path [ 764.323503][T27589] tipc: Enabling of bearer rejected, failed to enable media [ 764.394437][T27579] overlayfs: conflicting lowerdir path 21:00:49 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 764.781217][T27613] overlayfs: conflicting lowerdir path [ 764.813425][T27614] overlayfs: conflicting lowerdir path [ 764.885752][T27615] overlayfs: conflicting lowerdir path [ 765.047982][T27617] overlayfs: conflicting lowerdir path 21:00:49 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:49 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:49 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:50 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:50 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 765.639293][T27629] overlayfs: conflicting lowerdir path [ 765.733130][T27628] overlayfs: conflicting lowerdir path [ 766.180216][T27653] overlayfs: conflicting lowerdir path [ 766.279724][T27647] overlayfs: conflicting lowerdir path [ 766.283882][T27656] overlayfs: conflicting lowerdir path 21:00:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 766.363124][T27646] overlayfs: conflicting lowerdir path 21:00:51 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 766.988165][T27667] overlayfs: conflicting lowerdir path 21:00:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 767.111462][T27662] overlayfs: conflicting lowerdir path [ 767.382065][T27681] overlayfs: conflicting lowerdir path 21:00:52 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 767.742945][T27686] overlayfs: conflicting lowerdir path [ 767.772310][T27689] overlayfs: conflicting lowerdir path 21:00:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 768.185634][T27704] overlayfs: conflicting lowerdir path [ 768.266412][T27700] overlayfs: conflicting lowerdir path [ 768.306047][T27701] overlayfs: conflicting lowerdir path 21:00:53 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:53 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:00:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 768.827175][T27720] overlayfs: conflicting lowerdir path 21:00:53 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 769.060073][T27723] overlayfs: conflicting lowerdir path [ 769.134425][T27726] overlayfs: conflicting lowerdir path 21:00:53 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 769.304980][T27718] ================================================================== [ 769.313134][T27718] BUG: KCSAN: data-race in futex_wait_queue_me / task_dump_owner [ 769.320844][T27718] [ 769.323181][T27718] read to 0xffff8881228aa124 of 4 bytes by task 27739 on cpu 1: [ 769.330817][T27718] task_dump_owner+0x43/0x260 [ 769.335626][T27718] pid_update_inode+0x3c/0x70 [ 769.340307][T27718] pid_revalidate+0x91/0xd0 [ 769.344808][T27718] lookup_fast+0x6f2/0x700 [ 769.349217][T27718] walk_component+0x6d/0xe70 [ 769.353806][T27718] link_path_walk.part.0+0x354/0xa90 [ 769.359082][T27718] path_openat+0x14f/0x36e0 [ 769.363577][T27718] do_filp_open+0x11e/0x1b0 [ 769.368070][T27718] do_sys_open+0x3b3/0x4f0 [ 769.372477][T27718] __x64_sys_open+0x55/0x70 [ 769.376971][T27718] do_syscall_64+0xcc/0x370 [ 769.381463][T27718] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 769.387334][T27718] [ 769.389657][T27718] write to 0xffff8881228aa124 of 4 bytes by task 27718 on cpu 0: [ 769.397363][T27718] futex_wait_queue_me+0x17d/0x290 [ 769.402461][T27718] futex_wait+0x19b/0x3f0 [ 769.406796][T27718] do_futex+0xe9/0x18d0 [ 769.410960][T27718] __x64_sys_futex+0x2cd/0x3f0 [ 769.415714][T27718] do_syscall_64+0xcc/0x370 [ 769.420207][T27718] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 769.426075][T27718] [ 769.428386][T27718] Reported by Kernel Concurrency Sanitizer on: [ 769.434531][T27718] CPU: 0 PID: 27718 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 769.442836][T27718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 769.452880][T27718] ================================================================== [ 769.460926][T27718] Kernel panic - not syncing: panic_on_warn set ... [ 769.467503][T27718] CPU: 0 PID: 27718 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 769.475809][T27718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 769.485849][T27718] Call Trace: [ 769.489139][T27718] dump_stack+0x11d/0x181 [ 769.493460][T27718] panic+0x210/0x640 [ 769.497348][T27718] ? vprintk_func+0x8d/0x140 [ 769.501939][T27718] kcsan_report.cold+0xc/0xd [ 769.506525][T27718] kcsan_setup_watchpoint+0x3fe/0x460 [ 769.511894][T27718] __tsan_unaligned_write4+0xc4/0x100 [ 769.517260][T27718] futex_wait_queue_me+0x17d/0x290 [ 769.522364][T27718] futex_wait+0x19b/0x3f0 [ 769.526687][T27718] ? refcount_sub_and_test_checked+0xc8/0x190 [ 769.532748][T27718] ? hrtimer_active+0x1a0/0x1a0 [ 769.537606][T27718] do_futex+0xe9/0x18d0 [ 769.541753][T27718] ? __handle_mm_fault+0x84e/0x2c70 [ 769.546980][T27718] ? __read_once_size+0x5a/0xe0 [ 769.551945][T27718] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 769.557662][T27718] ? ktime_get+0x1c4/0x210 [ 769.562079][T27718] __x64_sys_futex+0x2cd/0x3f0 [ 769.566850][T27718] do_syscall_64+0xcc/0x370 [ 769.571349][T27718] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 769.577229][T27718] RIP: 0033:0x45a6f9 [ 769.581118][T27718] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 769.600710][T27718] RSP: 002b:00007ffd8dcde238 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 769.609108][T27718] RAX: ffffffffffffffda RBX: 00000000000003e8 RCX: 000000000045a6f9 [ 769.617067][T27718] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075c124 [ 769.625028][T27718] RBP: 000000000000002d R08: ffffffffffffffff R09: ffffffffffffffff [ 769.632988][T27718] R10: 00007ffd8dcde310 R11: 0000000000000246 R12: 000000000075c118 [ 769.640944][T27718] R13: 00000000000bbd0d R14: 00000000000bbd3a R15: 000000000075c124 [ 769.650480][T27718] Kernel Offset: disabled [ 769.654822][T27718] Rebooting in 86400 seconds..