Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. 2020/06/29 22:22:28 fuzzer started 2020/06/29 22:22:28 dialing manager at 10.128.0.105:35361 2020/06/29 22:22:28 syscalls: 3106 2020/06/29 22:22:28 code coverage: enabled 2020/06/29 22:22:28 comparison tracing: enabled 2020/06/29 22:22:28 extra coverage: enabled 2020/06/29 22:22:28 setuid sandbox: enabled 2020/06/29 22:22:28 namespace sandbox: enabled 2020/06/29 22:22:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/29 22:22:28 fault injection: enabled 2020/06/29 22:22:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/29 22:22:28 net packet injection: enabled 2020/06/29 22:22:28 net device setup: enabled 2020/06/29 22:22:28 concurrency sanitizer: enabled 2020/06/29 22:22:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/29 22:22:28 USB emulation: enabled 2020/06/29 22:22:29 suppressing KCSAN reports in functions: '__send_signal' 'ext4_free_inodes_count' '__ext4_new_inode' 'ext4_free_inode' 'complete_signal' 'generic_write_end' 'blk_mq_sched_dispatch_requests' 'do_epoll_wait' 'blk_mq_dispatch_rq_list' 'blk_mq_rq_ctx_init' 22:22:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, 0x0}) syzkaller login: [ 38.462755][ T8665] IPVS: ftp: loaded support on port[0] = 21 22:22:35 executing program 1: mknod$loop(&(0x7f0000000040)='./bus\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 38.532444][ T8665] chnl_net:caif_netlink_parms(): no params data found [ 38.563955][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.573457][ T8665] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.594702][ T8665] device bridge_slave_0 entered promiscuous mode [ 38.602406][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.619269][ T8665] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.627289][ T8665] device bridge_slave_1 entered promiscuous mode [ 38.642647][ T8665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.653644][ T8665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.671851][ T8665] team0: Port device team_slave_0 added [ 38.678860][ T8665] team0: Port device team_slave_1 added [ 38.692745][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.700169][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.734296][ T8665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 22:22:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) [ 38.749946][ T8819] IPVS: ftp: loaded support on port[0] = 21 [ 38.758206][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.768641][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.795230][ T8665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.866345][ T8665] device hsr_slave_0 entered promiscuous mode [ 38.924288][ T8665] device hsr_slave_1 entered promiscuous mode 22:22:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 38.966722][ T8851] IPVS: ftp: loaded support on port[0] = 21 [ 39.012277][ T8819] chnl_net:caif_netlink_parms(): no params data found [ 39.092110][ T8990] IPVS: ftp: loaded support on port[0] = 21 [ 39.140526][ T8665] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 39.178615][ T8819] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.186075][ T8819] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.193725][ T8819] device bridge_slave_0 entered promiscuous mode [ 39.201448][ T8665] netdevsim netdevsim0 netdevsim1: renamed from eth1 22:22:36 executing program 4: r0 = memfd_create(&(0x7f0000000200)='auxv\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080), 0x0, 0x8) [ 39.236701][ T8851] chnl_net:caif_netlink_parms(): no params data found [ 39.246523][ T8819] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.253548][ T8819] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.261946][ T8819] device bridge_slave_1 entered promiscuous mode [ 39.271200][ T8665] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.365812][ T8665] netdevsim netdevsim0 netdevsim3: renamed from eth3 22:22:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000280), 0x7, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) [ 39.430154][ T9129] IPVS: ftp: loaded support on port[0] = 21 [ 39.442692][ T8819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.492382][ T8819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.531678][ T8990] chnl_net:caif_netlink_parms(): no params data found [ 39.545653][ T8819] team0: Port device team_slave_0 added [ 39.558718][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.565756][ T8665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.573038][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.580061][ T8665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.589097][ T8819] team0: Port device team_slave_1 added [ 39.600888][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.608238][ T8851] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.615945][ T8851] device bridge_slave_0 entered promiscuous mode [ 39.623564][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.631071][ T8851] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.639170][ T8851] device bridge_slave_1 entered promiscuous mode [ 39.651692][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.659327][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.678741][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.680954][ T9275] IPVS: ftp: loaded support on port[0] = 21 [ 39.685818][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.717556][ T8819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.740316][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.747329][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.773292][ T8819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.784871][ T8851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.795973][ T8851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.831111][ T8990] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.838191][ T8990] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.846165][ T8990] device bridge_slave_0 entered promiscuous mode [ 39.875163][ T8819] device hsr_slave_0 entered promiscuous mode [ 39.913750][ T8819] device hsr_slave_1 entered promiscuous mode [ 39.953476][ T8819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.961092][ T8819] Cannot create hsr debugfs directory [ 39.977184][ T9129] chnl_net:caif_netlink_parms(): no params data found [ 39.987463][ T8990] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.995074][ T8990] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.002432][ T8990] device bridge_slave_1 entered promiscuous mode [ 40.013538][ T8851] team0: Port device team_slave_0 added [ 40.025391][ T8990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.036326][ T8990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.053087][ T8851] team0: Port device team_slave_1 added [ 40.095428][ T8990] team0: Port device team_slave_0 added [ 40.110938][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.121758][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.147871][ T8851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.160718][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.167938][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.194183][ T8851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.206196][ T9275] chnl_net:caif_netlink_parms(): no params data found [ 40.219323][ T8990] team0: Port device team_slave_1 added [ 40.236206][ T8990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.243145][ T8990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.269683][ T8990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.289822][ T9129] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.296981][ T9129] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.304881][ T9129] device bridge_slave_0 entered promiscuous mode [ 40.312395][ T9129] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.319962][ T9129] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.327627][ T9129] device bridge_slave_1 entered promiscuous mode [ 40.334838][ T8990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.341759][ T8990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.368199][ T8990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.388507][ T8665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.434834][ T8851] device hsr_slave_0 entered promiscuous mode [ 40.494257][ T8851] device hsr_slave_1 entered promiscuous mode [ 40.533142][ T8851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.540690][ T8851] Cannot create hsr debugfs directory [ 40.566199][ T9275] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.573627][ T9275] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.581067][ T9275] device bridge_slave_0 entered promiscuous mode [ 40.589195][ T9129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.654854][ T8990] device hsr_slave_0 entered promiscuous mode [ 40.683266][ T8990] device hsr_slave_1 entered promiscuous mode [ 40.713064][ T8990] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.720655][ T8990] Cannot create hsr debugfs directory [ 40.728006][ T9275] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.735075][ T9275] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.742600][ T9275] device bridge_slave_1 entered promiscuous mode [ 40.749951][ T9129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.799154][ T9275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.811925][ T8819] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 40.875096][ T8819] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 40.915065][ T8819] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 40.984868][ T9129] team0: Port device team_slave_0 added [ 40.990563][ T8819] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 41.065051][ T9275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.074964][ T8665] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.086009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.093599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.107091][ T9129] team0: Port device team_slave_1 added [ 41.124573][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.133155][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.141305][ T3827] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.148358][ T3827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.156331][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.164902][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.173112][ T3827] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.180238][ T3827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.187910][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.211531][ T9129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.218685][ T9129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.245143][ T9129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.264695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.273526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.281802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.291670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.300322][ T9275] team0: Port device team_slave_0 added [ 41.306327][ T9129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.313299][ T9129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.339308][ T9129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.359319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.367682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.376629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.384799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.392961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.401059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.410688][ T9275] team0: Port device team_slave_1 added [ 41.423979][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.474475][ T9129] device hsr_slave_0 entered promiscuous mode [ 41.532970][ T9129] device hsr_slave_1 entered promiscuous mode [ 41.582792][ T9129] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.590376][ T9129] Cannot create hsr debugfs directory [ 41.625121][ T9275] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.632072][ T9275] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.662230][ T9275] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.677484][ T8665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.688123][ T8990] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 41.725731][ T8990] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 41.784095][ T9275] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.791050][ T9275] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.817673][ T9275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.829448][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.838241][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.856775][ T8990] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 41.904120][ T8990] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 41.962495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.970932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.981146][ T8851] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 42.014240][ T8851] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 42.124236][ T9275] device hsr_slave_0 entered promiscuous mode [ 42.172537][ T9275] device hsr_slave_1 entered promiscuous mode [ 42.222392][ T9275] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.229943][ T9275] Cannot create hsr debugfs directory [ 42.236641][ T8819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.249546][ T8851] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 42.283990][ T8851] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 42.372582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.380270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.392589][ T9129] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 42.444451][ T8819] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.458356][ T8665] device veth0_vlan entered promiscuous mode [ 42.465554][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.474874][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.483478][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.491775][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.500525][ T3937] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.507569][ T3937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.515523][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.523273][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.530766][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.538515][ T9129] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 42.584186][ T9129] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 42.633749][ T9129] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 42.732900][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.741318][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.749698][ T3937] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.756809][ T3937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.764616][ T9275] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.793702][ T9275] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.840481][ T8990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.848182][ T8665] device veth1_vlan entered promiscuous mode [ 42.863874][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.871693][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.879936][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.888639][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.897572][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.906036][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.915995][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.923881][ T9275] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 42.984987][ T9275] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 43.043527][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.053561][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.062439][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.070763][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.090611][ T8851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.105892][ T8990] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.114315][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.123568][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.131700][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.139625][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.147535][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.162079][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.172165][ T8851] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.179627][ T8665] device veth0_macvtap entered promiscuous mode [ 43.191441][ T8665] device veth1_macvtap entered promiscuous mode [ 43.205404][ T9129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.226361][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.234502][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.242673][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.250761][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.259071][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.267613][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.276018][ T3937] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.283040][ T3937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.290781][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.298288][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.307651][ T8819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.327394][ T9129] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.334557][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.343099][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.351363][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.360104][ T3827] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.367131][ T3827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.374873][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.383262][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.391392][ T3827] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.398423][ T3827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.406123][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.414863][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.423095][ T3827] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.430103][ T3827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.437699][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.446488][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.456676][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.485633][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.494074][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.502679][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.511103][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.519991][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.528420][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.536901][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.545412][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.553882][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.562408][ T3937] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.569405][ T3937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.577142][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.585617][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.594136][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.602705][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.610945][ T3937] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.617985][ T3937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.625701][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.634201][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.642817][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.651318][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.659517][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.667691][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.678083][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.686233][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.694527][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.707709][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.716893][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.724786][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.732501][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.740219][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.747967][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.756300][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.766714][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.788319][ T8851] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.798980][ T8851] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.810536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.820216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.828920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.837391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.846075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.854459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.862862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.870873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.883612][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.023723][ T9129] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.051387][ T9129] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 22:22:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, 0x0}) [ 44.073956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.089877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.106554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 22:22:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, 0x0}) 22:22:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, 0x0}) [ 44.122781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.143108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.178132][ T8819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.210427][ T8851] 8021q: adding VLAN 0 to HW filter on device batadv0 22:22:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, 0x0}) 22:22:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, 0x0}) 22:22:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, 0x0}) [ 44.223625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.231128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.249653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.262912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.270531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:22:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) [ 44.303097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.310487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.335320][ T8990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.373060][ T9129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.385714][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.393740][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.425087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.437469][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.462063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.472006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.498767][ T9275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.505779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.516045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.527774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.537002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.545439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.554340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.564091][ T8851] device veth0_vlan entered promiscuous mode [ 44.572591][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.580902][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.596491][ T8990] device veth0_vlan entered promiscuous mode [ 44.605423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.613719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.622482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.630388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.639428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.649068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.658111][ T8819] device veth0_vlan entered promiscuous mode [ 44.668021][ T8851] device veth1_vlan entered promiscuous mode [ 44.675617][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.683682][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.692418][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.700754][ T9275] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.712133][ T8990] device veth1_vlan entered promiscuous mode [ 44.724262][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.733426][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.741914][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.750202][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.759072][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.766140][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.789226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.796997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.805603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.814412][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.821512][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.829280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.838088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.846587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.855140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.863898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.872260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.880640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.889195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.897876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.908341][ T8819] device veth1_vlan entered promiscuous mode [ 44.932115][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.940052][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.949667][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.958249][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.967731][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.976189][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.985815][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.994791][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.004682][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.020485][ T8990] device veth0_macvtap entered promiscuous mode [ 45.032666][ T9275] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.043525][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.059446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.067922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.078150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.086994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.098168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.106879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.115560][ T9129] device veth0_vlan entered promiscuous mode [ 45.125244][ T8990] device veth1_macvtap entered promiscuous mode [ 45.133976][ T8851] device veth0_macvtap entered promiscuous mode [ 45.142202][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.150043][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.158175][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.175142][ T9129] device veth1_vlan entered promiscuous mode [ 45.189500][ T8851] device veth1_macvtap entered promiscuous mode [ 45.198153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.206864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.218091][ T8819] device veth0_macvtap entered promiscuous mode [ 45.227784][ T8990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.240045][ T8990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.250806][ T8990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.263721][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.274251][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.284151][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.294576][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.305435][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.321232][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.331693][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.344476][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.353721][ T8819] device veth1_macvtap entered promiscuous mode [ 45.360870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.368892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.377277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.385793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.394386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.402908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.411538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.420108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.428570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.437335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.446254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.454075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.466154][ T9129] device veth0_macvtap entered promiscuous mode [ 45.485083][ T9275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.493153][ T8990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.504124][ T8990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.514004][ T8990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.524435][ T8990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.535207][ T8990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.545029][ T9129] device veth1_macvtap entered promiscuous mode [ 45.557470][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.566288][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.574239][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.582884][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.648475][ T9129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.659109][ T9129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.669519][ T9129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.680225][ T9129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.690291][ T9129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.701307][ T9129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.712397][ T9129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.862156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.870528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.902735][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.920600][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.930423][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.941692][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.951730][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.964504][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.974490][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.985082][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.996434][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.005481][ T9129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.016641][ T9129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.026462][ T9129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.036867][ T9129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.046842][ T9129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.057670][ T9129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.068411][ T9129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.113324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.122769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.131474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.139803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.149907][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.160415][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.170634][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.187406][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.197244][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.207834][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.217667][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.228097][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.238793][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.331459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.339929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.362264][ T9966] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 46.397628][ T9966] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 46.652791][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.681033][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:22:43 executing program 1: mknod$loop(&(0x7f0000000040)='./bus\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:22:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:22:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 22:22:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 46.710567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.718559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.740657][ T9275] device veth0_vlan entered promiscuous mode [ 46.767608][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.778325][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.808882][ T9993] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 46.830917][ T9275] device veth1_vlan entered promiscuous mode [ 46.877016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.895535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.904045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.914732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.926281][ T9275] device veth0_macvtap entered promiscuous mode [ 46.949080][ T9275] device veth1_macvtap entered promiscuous mode [ 46.964012][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.975454][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.986033][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.996989][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.020242][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.034267][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.048012][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.069378][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.081756][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.093117][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.104742][ T9275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.113365][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.121907][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.129568][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.137910][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.147748][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.158602][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.168956][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.179705][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.189800][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.200694][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.210721][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.221397][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.231446][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.242271][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.253742][ T9275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.262476][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.271798][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:22:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000280), 0x7, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) 22:22:44 executing program 4: r0 = memfd_create(&(0x7f0000000200)='auxv\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080), 0x0, 0x8) 22:22:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:22:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 22:22:44 executing program 1: mknod$loop(&(0x7f0000000040)='./bus\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:22:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 22:22:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000280), 0x7, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) 22:22:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:22:44 executing program 4: r0 = memfd_create(&(0x7f0000000200)='auxv\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080), 0x0, 0x8) [ 47.542240][T10017] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:22:44 executing program 2: mknod$loop(&(0x7f0000000040)='./bus\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:22:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:44 executing program 1: mknod$loop(&(0x7f0000000040)='./bus\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:22:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000280), 0x7, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) 22:22:44 executing program 5: mknod$loop(&(0x7f0000000040)='./bus\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:22:44 executing program 0: r0 = memfd_create(&(0x7f0000000200)='auxv\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080), 0x0, 0x8) 22:22:44 executing program 4: r0 = memfd_create(&(0x7f0000000200)='auxv\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080), 0x0, 0x8) 22:22:44 executing program 2: mknod$loop(&(0x7f0000000040)='./bus\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 47.711181][T10042] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:22:44 executing program 0: r0 = memfd_create(&(0x7f0000000200)='auxv\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080), 0x0, 0x8) 22:22:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:44 executing program 0: r0 = memfd_create(&(0x7f0000000200)='auxv\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080), 0x0, 0x8) 22:22:44 executing program 5: mknod$loop(&(0x7f0000000040)='./bus\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:22:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:45 executing program 2: mknod$loop(&(0x7f0000000040)='./bus\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:22:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 47.919140][T10062] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 47.933512][T10067] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:22:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) [ 48.008802][T10079] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 48.009058][T10081] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 48.037669][T10089] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:22:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:45 executing program 5: mknod$loop(&(0x7f0000000040)='./bus\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:22:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 48.124991][T10100] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:22:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:22:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:22:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x72090}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:22:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:22:45 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00D\v\bq'], 0x40}}], 0x2, 0x0) 22:22:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:22:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002f00)=ANY=[@ANYBLOB="240000002d0001"], 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 48.390570][T10147] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:22:45 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:22:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00D\v\bq'], 0x40}}], 0x2, 0x0) 22:22:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:22:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:22:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00D\v\bq'], 0x40}}], 0x2, 0x0) 22:22:45 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:22:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002f00)=ANY=[@ANYBLOB="240000002d0001"], 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 22:22:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002f00)=ANY=[@ANYBLOB="240000002d0001"], 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 48.588387][T10160] hfsplus: unable to find HFS+ superblock 22:22:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002f00)=ANY=[@ANYBLOB="240000002d0001"], 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 22:22:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00D\v\bq'], 0x40}}], 0x2, 0x0) 22:22:45 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 48.686468][T10181] hfsplus: unable to find HFS+ superblock 22:22:45 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002f00)=ANY=[@ANYBLOB="240000002d0001"], 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 22:22:45 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:22:45 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:45 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002f00)=ANY=[@ANYBLOB="240000002d0001"], 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 48.820142][T10196] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 48.828043][T10197] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:22:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002f00)=ANY=[@ANYBLOB="240000002d0001"], 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 48.884136][T10199] hfsplus: unable to find HFS+ superblock 22:22:46 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:46 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:46 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:46 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:22:46 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:46 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000000)='1', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = socket(0x10, 0x803, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) 22:22:46 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:46 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:46 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 49.051859][T10220] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 49.073567][ C0] hrtimer: interrupt took 36552 ns [ 49.091000][T10221] hfsplus: unable to find HFS+ superblock 22:22:46 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:46 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x4, @sliced}) 22:22:46 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000000)='1', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = socket(0x10, 0x803, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) 22:22:46 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:22:46 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x4, @sliced}) 22:22:46 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000000)='1', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = socket(0x10, 0x803, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) 22:22:46 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:46 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:22:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:46 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x4, @sliced}) 22:22:46 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ftruncate(r1, 0x8001) [ 49.292570][T10242] hfsplus: unable to find HFS+ superblock 22:22:46 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000000)='1', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = socket(0x10, 0x803, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) 22:22:46 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000000)='1', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = socket(0x10, 0x803, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) 22:22:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000004c0)={0x0, 0x0, @ioapic}) 22:22:46 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000000)='1', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = socket(0x10, 0x803, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) 22:22:46 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x4, @sliced}) [ 49.403997][T10258] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="200000006900030800000000a9030000001a280000000000080001"], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:22:46 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ftruncate(r1, 0x8001) 22:22:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000004c0)={0x0, 0x0, @ioapic}) 22:22:46 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000000)='1', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = socket(0x10, 0x803, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) [ 49.552307][ T25] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 49.568393][T10280] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:22:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:46 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ftruncate(r1, 0x8001) 22:22:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000004c0)={0x0, 0x0, @ioapic}) 22:22:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="200000006900030800000000a9030000001a280000000000080001"], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:22:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="200000006900030800000000a9030000001a280000000000080001"], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 49.709585][T10299] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 49.767233][T10305] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000004c0)={0x0, 0x0, @ioapic}) 22:22:47 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ftruncate(r1, 0x8001) 22:22:47 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ftruncate(r1, 0x8001) 22:22:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="200000006900030800000000a9030000001a280000000000080001"], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 49.972344][ T7] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 49.981677][ T25] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 50.127152][T10329] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 50.139461][T10334] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:47 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ftruncate(r1, 0x8001) [ 50.212779][ T21] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:47 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ftruncate(r1, 0x8001) 22:22:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 50.350372][ T7] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 50.456421][T10353] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 50.491791][T10356] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 50.573182][ T7] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 50.703366][ T7] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="200000006900030800000000a9030000001a280000000000080001"], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:22:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:48 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ftruncate(r1, 0x8001) 22:22:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="200000006900030800000000a9030000001a280000000000080001"], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:22:48 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000a16000)=""/71, 0x47) 22:22:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="200000006900030800000000a9030000001a280000000000080001"], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:22:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 51.236904][T10395] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:48 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 22:22:48 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000a16000)=""/71, 0x47) 22:22:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:22:48 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ftruncate(r1, 0x8001) 22:22:48 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') [ 51.457885][ T21] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:48 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000a16000)=""/71, 0x47) 22:22:48 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 22:22:48 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 22:22:48 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') [ 51.630725][T10425] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:48 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 22:22:48 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000a16000)=""/71, 0x47) 22:22:48 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ftruncate(r1, 0x8001) 22:22:48 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 22:22:48 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') [ 51.723877][ T7] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:48 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000a16000)=""/71, 0x47) 22:22:48 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 22:22:48 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 22:22:49 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000a16000)=""/71, 0x47) [ 51.895453][T10447] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:49 executing program 1: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 22:22:49 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x101002) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x3a, 0x400000002}], 0x214) 22:22:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000280)=0x101bd) 22:22:49 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000a16000)=""/71, 0x47) 22:22:49 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0) 22:22:49 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000a16000)=""/71, 0x47) 22:22:49 executing program 1: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 22:22:49 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000a16000)=""/71, 0x47) [ 52.137050][ T21] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:22:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000280)=0x101bd) 22:22:49 executing program 1: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 22:22:49 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x101002) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x3a, 0x400000002}], 0x214) 22:22:49 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000a16000)=""/71, 0x47) 22:22:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x101002) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x3a, 0x400000002}], 0x214) 22:22:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000280)=0x101bd) 22:22:49 executing program 1: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 22:22:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x80}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 52.319471][T10488] can: request_module (can-proto-0) failed. [ 52.346512][T10493] can: request_module (can-proto-0) failed. 22:22:49 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0) 22:22:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x101002) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x3a, 0x400000002}], 0x214) 22:22:49 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0) 22:22:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000280)=0x101bd) 22:22:49 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x101002) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x3a, 0x400000002}], 0x214) [ 52.473838][T10505] can: request_module (can-proto-0) failed. [ 52.502187][T10510] can: request_module (can-proto-0) failed. 22:22:49 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0) 22:22:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x80}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 22:22:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x101002) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x3a, 0x400000002}], 0x214) 22:22:49 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0) 22:22:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x80}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 22:22:49 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0) 22:22:49 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x101002) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x3a, 0x400000002}], 0x214) [ 52.634387][T10521] can: request_module (can-proto-0) failed. [ 52.693393][T10527] can: request_module (can-proto-0) failed. [ 52.768782][T10536] can: request_module (can-proto-0) failed. 22:22:50 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0) 22:22:50 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0) 22:22:50 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)="d3"}, 0x20) 22:22:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x80}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 22:22:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:22:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:22:50 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0) 22:22:50 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x204400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 53.129828][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 53.141267][T10550] can: request_module (can-proto-0) failed. 22:22:50 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)="d3"}, 0x20) [ 53.172671][T10560] can: request_module (can-proto-0) failed. 22:22:50 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0) 22:22:50 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)="d3"}, 0x20) 22:22:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:22:50 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x204400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 53.227781][T10570] can: request_module (can-proto-0) failed. 22:22:50 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)="d3"}, 0x20) 22:22:50 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x204400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:22:50 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)="d3"}, 0x20) 22:22:51 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)="d3"}, 0x20) 22:22:51 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:22:51 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x204400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:22:51 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x204400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:22:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:22:51 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)="d3"}, 0x20) 22:22:51 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x204400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:22:51 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:22:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:22:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 54.041636][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:22:51 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x204400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:22:51 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 54.147203][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 54.179261][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:22:51 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:22:51 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x80}) 22:22:51 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x80}) 22:22:51 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:22:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:22:51 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:22:51 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x80}) 22:22:51 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 54.864249][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:22:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:22:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:22:52 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x80}) 22:22:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:52 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:22:52 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) [ 55.008530][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:22:52 executing program 3: r0 = io_uring_setup(0xa2a, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) [ 55.052749][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:22:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:22:52 executing program 3: r0 = io_uring_setup(0xa2a, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 22:22:52 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) 22:22:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) [ 55.740519][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:22:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:22:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:22:52 executing program 3: r0 = io_uring_setup(0xa2a, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 22:22:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:53 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) [ 55.852247][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 55.870952][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:22:53 executing program 3: r0 = io_uring_setup(0xa2a, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 22:22:53 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) 22:22:53 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) 22:22:53 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) 22:22:53 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) 22:22:53 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) 22:22:53 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) 22:22:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:53 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) 22:22:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:53 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) 22:22:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:53 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) 22:22:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:54 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x8) dup3(r2, r1, 0x0) 22:22:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 22:22:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 22:22:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 22:22:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 22:22:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 22:22:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 22:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 22:22:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x8, 0xf16, 0x290, 0x1}, 0x40) 22:22:54 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000009c0)=[{&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000280)="c5", 0x1}], 0x1, &(0x7f00000008c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @init={0x18}], 0x30}], 0x1, 0x0) 22:22:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 22:22:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 22:22:54 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:54 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000009c0)=[{&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000280)="c5", 0x1}], 0x1, &(0x7f00000008c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @init={0x18}], 0x30}], 0x1, 0x0) 22:22:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 22:22:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 22:22:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x8, 0xf16, 0x290, 0x1}, 0x40) 22:22:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 22:22:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x461, 0x4e05, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB="050f3900040b1001080800ff080800400a1003020000401f0800a3"]}) 22:22:54 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000009c0)=[{&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000280)="c5", 0x1}], 0x1, &(0x7f00000008c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @init={0x18}], 0x30}], 0x1, 0x0) 22:22:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) [ 57.835842][T10874] overlayfs: missing 'lowerdir' 22:22:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x8, 0xf16, 0x290, 0x1}, 0x40) 22:22:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 22:22:55 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000009c0)=[{&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000280)="c5", 0x1}], 0x1, &(0x7f00000008c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @init={0x18}], 0x30}], 0x1, 0x0) [ 57.964337][T10897] overlayfs: missing 'lowerdir' 22:22:55 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 22:22:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x8, 0xf16, 0x290, 0x1}, 0x40) 22:22:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 22:22:55 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:55 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) [ 58.135982][T10910] overlayfs: missing 'lowerdir' [ 58.164742][T10911] overlayfs: missing 'lowerdir' [ 58.165791][T10914] overlayfs: missing 'lowerdir' [ 58.198842][ T3937] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 58.467326][ T3937] usb 2-1: Using ep0 maxpacket: 32 [ 58.677321][ T3937] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 58.847300][ T3937] usb 2-1: New USB device found, idVendor=0461, idProduct=4e05, bcdDevice= 0.40 [ 58.858617][ T3937] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.870247][ T3937] usb 2-1: Product: syz [ 58.882701][ T3937] usb 2-1: Manufacturer: syz [ 58.894007][ T3937] usb 2-1: SerialNumber: syz [ 58.939853][ T3937] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 59.139050][ T9277] usb 2-1: USB disconnect, device number 2 22:22:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x461, 0x4e05, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB="050f3900040b1001080800ff080800400a1003020000401f0800a3"]}) 22:22:56 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:56 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:56 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:56 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:56 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) [ 59.752685][T10953] overlayfs: missing 'lowerdir' [ 59.764577][T10954] overlayfs: missing 'lowerdir' [ 59.764633][T10951] overlayfs: missing 'lowerdir' [ 59.774934][T10956] overlayfs: missing 'lowerdir' [ 59.783096][T10955] overlayfs: missing 'lowerdir' 22:22:57 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:57 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:57 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) [ 59.967121][ T9277] usb 2-1: new high-speed USB device number 3 using dummy_hcd 22:22:57 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:57 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) [ 60.085006][T10974] overlayfs: missing 'lowerdir' [ 60.085827][T10973] overlayfs: missing 'lowerdir' [ 60.110443][T10975] overlayfs: missing 'lowerdir' 22:22:57 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) [ 60.198765][T10978] overlayfs: missing 'lowerdir' [ 60.207183][ T9277] usb 2-1: Using ep0 maxpacket: 32 [ 60.225083][T10979] overlayfs: missing 'lowerdir' [ 60.365584][T10990] overlayfs: missing 'lowerdir' [ 60.437598][ T9277] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 60.637030][ T9277] usb 2-1: New USB device found, idVendor=0461, idProduct=4e05, bcdDevice= 0.40 [ 60.646131][ T9277] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.654401][ T9277] usb 2-1: Product: syz [ 60.658633][ T9277] usb 2-1: Manufacturer: syz [ 60.663329][ T9277] usb 2-1: SerialNumber: syz [ 60.709057][ T9277] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 60.913327][ T5] usb 2-1: USB disconnect, device number 3 22:22:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x461, 0x4e05, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB="050f3900040b1001080800ff080800400a1003020000401f0800a3"]}) 22:22:58 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x461, 0x4e05, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB="050f3900040b1001080800ff080800400a1003020000401f0800a3"]}) 22:22:58 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:58 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:58 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) [ 61.526399][T11020] overlayfs: missing 'lowerdir' [ 61.527675][T11016] overlayfs: missing 'lowerdir' [ 61.539940][T11019] overlayfs: missing 'lowerdir' [ 61.546000][T11017] overlayfs: missing 'lowerdir' 22:22:58 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:58 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:58 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:22:58 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}], [], 0x6b}}) [ 61.746909][ T3937] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 61.757584][T11035] overlayfs: missing 'lowerdir' [ 61.767174][ T3827] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 61.844556][T11038] overlayfs: missing 'lowerdir' 22:22:59 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) [ 61.928761][T11040] overlayfs: missing 'lowerdir' 22:22:59 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}], [], 0x6b}}) [ 61.987085][ T3937] usb 5-1: Using ep0 maxpacket: 32 [ 62.026793][ T3827] usb 2-1: Using ep0 maxpacket: 32 [ 62.043879][T11048] overlayfs: missing 'lowerdir' [ 62.187252][ T3937] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 62.237076][ T3827] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 62.367093][ T3937] usb 5-1: New USB device found, idVendor=0461, idProduct=4e05, bcdDevice= 0.40 [ 62.381407][ T3937] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.389691][ T3937] usb 5-1: Product: syz [ 62.393837][ T3937] usb 5-1: Manufacturer: syz [ 62.398604][ T3937] usb 5-1: SerialNumber: syz [ 62.419234][ T3827] usb 2-1: New USB device found, idVendor=0461, idProduct=4e05, bcdDevice= 0.40 [ 62.428317][ T3827] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.436308][ T3827] usb 2-1: Product: syz [ 62.442638][ T3937] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 62.449963][ T3827] usb 2-1: Manufacturer: syz [ 62.454544][ T3827] usb 2-1: SerialNumber: syz [ 62.499010][ T3827] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 62.648529][ T9277] usb 5-1: USB disconnect, device number 2 [ 62.702601][ T9758] usb 2-1: USB disconnect, device number 4 22:23:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x461, 0x4e05, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB="050f3900040b1001080800ff080800400a1003020000401f0800a3"]}) 22:23:00 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:23:00 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000280)=0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c8701ba747d9006) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', r0, &(0x7f0000000380)='./file0/file0/file0\x00') mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x5890, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 22:23:00 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}], [], 0x6b}}) 22:23:00 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}], [], 0x6b}}) 22:23:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x461, 0x4e05, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB="050f3900040b1001080800ff080800400a1003020000401f0800a3"]}) 22:23:00 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}], [], 0x6b}}) 22:23:00 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}], [], 0x6b}}) [ 63.342632][T11098] overlayfs: missing 'lowerdir' [ 63.349155][T11101] overlayfs: missing 'lowerdir' 22:23:00 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}], [], 0x6b}}) 22:23:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0524fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:23:00 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x2, 0x2}}, &(0x7f00000001c0)=""/219, 0x1a, 0xdb, 0x8}, 0x20) 22:23:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 63.526604][ T9277] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 63.546611][ T3937] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 63.584637][T11131] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 63.594382][T11130] BPF:Total section length too long [ 63.610415][T11134] BPF:Total section length too long [ 63.616255][T11131] netlink: 250 bytes leftover after parsing attributes in process `syz-executor.2'. [ 63.640276][T11131] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 63.667023][T11137] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 63.675110][T11137] netlink: 250 bytes leftover after parsing attributes in process `syz-executor.2'. [ 63.705108][T11137] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 63.786573][ T9277] usb 5-1: Using ep0 maxpacket: 32 [ 63.816565][ T3937] usb 2-1: Using ep0 maxpacket: 32 [ 63.986602][ T9277] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 64.046571][ T3937] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 64.156610][ T9277] usb 5-1: New USB device found, idVendor=0461, idProduct=4e05, bcdDevice= 0.40 [ 64.165659][ T9277] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.175218][ T9277] usb 5-1: Product: syz [ 64.179448][ T9277] usb 5-1: Manufacturer: syz [ 64.184019][ T9277] usb 5-1: SerialNumber: syz [ 64.229002][ T9277] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 64.256527][ T3937] usb 2-1: New USB device found, idVendor=0461, idProduct=4e05, bcdDevice= 0.40 [ 64.265606][ T3937] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.273969][ T3937] usb 2-1: Product: syz [ 64.278347][ T3937] usb 2-1: Manufacturer: syz [ 64.282938][ T3937] usb 2-1: SerialNumber: syz [ 64.328670][ T3937] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 64.435260][ T9277] usb 5-1: USB disconnect, device number 3 [ 64.532254][ T9758] usb 2-1: USB disconnect, device number 5 22:23:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:23:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:23:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0524fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:23:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x2, 0x2}}, &(0x7f00000001c0)=""/219, 0x1a, 0xdb, 0x8}, 0x20) 22:23:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x461, 0x4e05, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB="050f3900040b1001080800ff080800400a1003020000401f0800a3"]}) 22:23:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:23:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x2, 0x2}}, &(0x7f00000001c0)=""/219, 0x1a, 0xdb, 0x8}, 0x20) [ 65.080741][T11175] BPF:Total section length too long [ 65.087886][T11179] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 65.115252][T11179] netlink: 250 bytes leftover after parsing attributes in process `syz-executor.2'. 22:23:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:23:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:23:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:23:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x2, 0x2}}, &(0x7f00000001c0)=""/219, 0x1a, 0xdb, 0x8}, 0x20) [ 65.139742][T11184] BPF:Total section length too long [ 65.154559][T11179] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:23:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0524fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:23:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:23:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 65.210374][T11195] BPF:Total section length too long 22:23:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:23:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 65.262733][T11199] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 65.287193][T11199] netlink: 250 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.311598][T11199] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 65.366409][ T9758] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 65.616439][ T9758] usb 5-1: Using ep0 maxpacket: 32 [ 65.816390][ T9758] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 65.986410][ T9758] usb 5-1: New USB device found, idVendor=0461, idProduct=4e05, bcdDevice= 0.40 [ 65.995514][ T9758] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.003510][ T9758] usb 5-1: Product: syz [ 66.007691][ T9758] usb 5-1: Manufacturer: syz [ 66.012265][ T9758] usb 5-1: SerialNumber: syz [ 66.058757][ T9758] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 66.273202][ T3827] usb 5-1: USB disconnect, device number 4 22:23:03 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000fb0000000000090000000000000038"], 0x16) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b22, &(0x7f0000000040)) 22:23:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x2c}, [@call={0x15}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 22:23:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:23:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0524fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:23:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800050000000001a8000900a4000a00e558f0309c003b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 22:23:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:23:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800050000000001a8000900a4000a00e558f0309c003b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 22:23:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x2c}, [@call={0x15}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 66.832086][T11239] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 66.862923][T11239] netlink: 250 bytes leftover after parsing attributes in process `syz-executor.2'. 22:23:04 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000fb0000000000090000000000000038"], 0x16) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b22, &(0x7f0000000040)) 22:23:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800050000000001a8000900a4000a00e558f0309c003b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 66.897192][T11239] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:23:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800050000000001a8000900a4000a00e558f0309c003b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 22:23:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x2c}, [@call={0x15}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 22:23:04 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000fb0000000000090000000000000038"], 0x16) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b22, &(0x7f0000000040)) 22:23:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800050000000001a8000900a4000a00e558f0309c003b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 22:23:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800050000000001a8000900a4000a00e558f0309c003b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 22:23:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000fb0000000000090000000000000038"], 0x16) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b22, &(0x7f0000000040)) 22:23:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x2c}, [@call={0x15}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 22:23:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800050000000001a8000900a4000a00e558f0309c003b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 22:23:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 22:23:04 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000000)) 22:23:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 22:23:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000000)) 22:23:04 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 22:23:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 22:23:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000000)) 22:23:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:23:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 22:23:04 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 22:23:04 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000000)) 22:23:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 22:23:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 22:23:04 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 22:23:04 executing program 1: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 22:23:04 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 22:23:04 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 22:23:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 22:23:04 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 22:23:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 22:23:04 executing program 1: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 22:23:05 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 22:23:05 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) 22:23:05 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 22:23:05 executing program 1: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 22:23:05 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 22:23:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'ip_vti0\x00', {0x20}, 0x9}) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x20000801) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}}) 22:23:05 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 22:23:05 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 22:23:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 22:23:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 22:23:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'ip_vti0\x00', {0x20}, 0x9}) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x20000801) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}}) 22:23:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'ip_vti0\x00', {0x20}, 0x9}) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x20000801) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}}) 22:23:06 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 22:23:06 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) 22:23:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 22:23:06 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 22:23:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'ip_vti0\x00', {0x20}, 0x9}) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x20000801) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}}) 22:23:06 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) [ 69.957160][ T0] NOHZ: local_softirq_pending 08 22:23:07 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 22:23:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 22:23:07 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) 22:23:07 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 22:23:07 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) 22:23:07 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 22:23:08 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 22:23:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 22:23:08 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r1) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/79, 0x4f}], 0x1}, 0x0) 22:23:08 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) 22:23:08 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) 22:23:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 22:23:08 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r1) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/79, 0x4f}], 0x1}, 0x0) 22:23:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 22:23:08 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r1) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/79, 0x4f}], 0x1}, 0x0) 22:23:08 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r1) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/79, 0x4f}], 0x1}, 0x0) 22:23:08 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r1) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/79, 0x4f}], 0x1}, 0x0) 22:23:08 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:23:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x0, 0x0, 0x920000, 0x0, 0x0, 0x0, 0x22]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:08 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r1) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/79, 0x4f}], 0x1}, 0x0) 22:23:08 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r1) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/79, 0x4f}], 0x1}, 0x0) 22:23:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0xff) close(r2) [ 71.368163][ T28] audit: type=1800 audit(1593469388.464:2): pid=11548 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15996 res=0 [ 71.368188][T11548] syz-executor.5 (11548) used greatest stack depth: 10184 bytes left [ 71.406796][ T28] audit: type=1800 audit(1593469388.484:3): pid=11567 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15996 res=0 22:23:08 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) [ 71.482472][ T28] audit: type=1800 audit(1593469388.484:4): pid=11570 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15996 res=0 22:23:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x0, 0x0, 0x920000, 0x0, 0x0, 0x0, 0x22]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0xff) close(r2) 22:23:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0xff) close(r2) [ 71.524175][T11591] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:23:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x0, 0x0, 0x920000, 0x0, 0x0, 0x0, 0x22]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0xff) close(r2) 22:23:08 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:23:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0xff) close(r2) 22:23:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0xff) close(r2) 22:23:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x0, 0x0, 0x920000, 0x0, 0x0, 0x0, 0x22]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:09 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:09 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0xff) close(r2) 22:23:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x0, 0x0, 0x920000, 0x0, 0x0, 0x0, 0x22]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:09 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:09 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x0, 0x0, 0x920000, 0x0, 0x0, 0x0, 0x22]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 72.385049][T11655] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:23:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x0, 0x0, 0x920000, 0x0, 0x0, 0x0, 0x22]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:23:10 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:10 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:10 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:10 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x4440, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 22:23:10 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) [ 73.154335][ T28] audit: type=1804 audit(1593469390.244:5): pid=11687 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir063574025/syzkaller.pb31Fv/76/bus" dev="sda1" ino=16073 res=1 22:23:10 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x4440, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 73.195238][ T28] audit: type=1800 audit(1593469390.274:6): pid=11687 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16073 res=0 [ 73.227145][ T28] audit: type=1804 audit(1593469390.284:7): pid=11687 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir063574025/syzkaller.pb31Fv/76/bus" dev="sda1" ino=16073 res=1 [ 73.271357][ T28] audit: type=1800 audit(1593469390.284:8): pid=11687 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16073 res=0 [ 73.294606][T11698] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:23:10 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x4440, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 73.328207][ T28] audit: type=1804 audit(1593469390.424:9): pid=11700 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir063574025/syzkaller.pb31Fv/77/bus" dev="sda1" ino=16083 res=1 [ 73.356499][ T28] audit: type=1800 audit(1593469390.424:10): pid=11700 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16083 res=0 [ 73.412309][ T28] audit: type=1804 audit(1593469390.504:11): pid=11702 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir063574025/syzkaller.pb31Fv/78/bus" dev="sda1" ino=16083 res=1 22:23:10 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:10 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x4440, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 22:23:10 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x4440, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 22:23:10 executing program 5: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65302c61707072616973652c736d61636b66734565663d2f6465762f76686369002c6f626a5f747970653d65746831707070302f70726f636b657972696e672b2c61707072616973652c7365636c6162656c2c6f626a5f747970653d6c6f776c616e302c6d08b15c2672422fdd44bd6561730800652c7375626a5f726f6c653d2c646f6e745f686173682c00ffec2ecbc74035bd62240261537eff9022b4361bc6c3f737136f9dacd6e9066133610b37c58ce64b5ee194878df47dbbaed09c79b43658495771a8b3d484ca7d538e98e543df48746098bca1d5a1e5d8eae0e44ec8840c996bae55d014cd6ad61dcef2ad339819021ea2f4b67dcf9f3bbd7a747224cb94564dbecde11e4ddd67806901326e21a319f1c922fc6b93f5d188f5adb787e7c49d3318d2365843d3b10979a16ddf01bbe953c25f98c79fdddadf276993619fc0e68d388e4be465724c47daf74b09b18a7a76"]) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:23:11 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:23:11 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x4440, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 22:23:11 executing program 5: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:23:11 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:11 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:11 executing program 0: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:23:11 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x4440, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 22:23:11 executing program 5: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 74.018362][T11733] rdma_op 00000000397cfbdb conn xmit_rdma 0000000000000000 [ 74.039343][T11735] rdma_op 00000000e7f3fa01 conn xmit_rdma 0000000000000000 22:23:11 executing program 0: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 74.070812][T11741] rdma_op 00000000e7f3fa01 conn xmit_rdma 0000000000000000 [ 74.089942][T11745] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:23:11 executing program 5: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:23:11 executing program 0: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 74.115683][T11749] rdma_op 00000000397cfbdb conn xmit_rdma 0000000000000000 22:23:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 74.158183][T11753] rdma_op 00000000e7f3fa01 conn xmit_rdma 0000000000000000 [ 74.198788][T11756] rdma_op 00000000e7f3fa01 conn xmit_rdma 0000000000000000 22:23:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000a000000fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:23:11 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 22:23:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:23:11 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 22:23:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:23:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) 22:23:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) [ 74.869937][T11777] IPVS: Unknown mcast interface: rose0 [ 74.883391][T11783] IPVS: Unknown mcast interface: rose0 [ 74.898386][T11782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) 22:23:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:23:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:23:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) [ 75.017191][T11790] IPVS: Unknown mcast interface: rose0 22:23:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) [ 75.061217][T11796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000a000000fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:23:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:23:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 75.156574][T11805] IPVS: Unknown mcast interface: rose0 [ 75.173209][T11808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 22:23:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 22:23:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) 22:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000a000000fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:23:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000a000000fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:23:12 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) [ 75.344853][T11820] IPVS: Unknown mcast interface: rose0 [ 75.357555][T11821] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/198, 0xc6}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000400)=""/88, 0x58}, {&(0x7f0000000480)=""/95, 0x5f}], 0x4}}], 0x2, 0x0, 0x0) 22:23:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 22:23:12 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 22:23:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) 22:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000a000000fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 75.386463][T11822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:23:12 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 22:23:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 22:23:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) 22:23:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) [ 75.552880][T11845] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) 22:23:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) 22:23:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000a000000fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:23:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) 22:23:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/198, 0xc6}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000400)=""/88, 0x58}, {&(0x7f0000000480)=""/95, 0x5f}], 0x4}}], 0x2, 0x0, 0x0) 22:23:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) 22:23:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) 22:23:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/198, 0xc6}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000400)=""/88, 0x58}, {&(0x7f0000000480)=""/95, 0x5f}], 0x4}}], 0x2, 0x0, 0x0) 22:23:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) 22:23:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) [ 75.755618][T11869] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:23:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) 22:23:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000a000000fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:23:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/198, 0xc6}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000400)=""/88, 0x58}, {&(0x7f0000000480)=""/95, 0x5f}], 0x4}}], 0x2, 0x0, 0x0) 22:23:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0xf}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 22:23:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) 22:23:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) 22:23:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x2c}}, 0x0) 22:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6, 0xcf}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x43e) 22:23:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0xf}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) [ 75.941090][T11883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:23:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0x1, "c6"}], 0x18}}, {{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0}}], 0x2, 0x0) 22:23:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:23:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x2c}}, 0x0) 22:23:13 executing program 0: clock_getres(0xd3297dbbd5106f25, 0x0) 22:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6, 0xcf}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x43e) 22:23:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0xf}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 22:23:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0x1, "c6"}], 0x18}}, {{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0}}], 0x2, 0x0) 22:23:13 executing program 0: clock_getres(0xd3297dbbd5106f25, 0x0) 22:23:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0xf}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 22:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6, 0xcf}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x43e) 22:23:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0x1, "c6"}], 0x18}}, {{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0}}], 0x2, 0x0) 22:23:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x2c}}, 0x0) 22:23:13 executing program 0: clock_getres(0xd3297dbbd5106f25, 0x0) 22:23:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:23:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x3, 0x0, 0x4) 22:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6, 0xcf}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x43e) 22:23:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x2c}}, 0x0) 22:23:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0x1, "c6"}], 0x18}}, {{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0}}], 0x2, 0x0) 22:23:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x3, 0x0, 0x4) 22:23:13 executing program 0: clock_getres(0xd3297dbbd5106f25, 0x0) 22:23:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@hopopts={{0x14}}, @hoplimit_2292={{0x10}}], 0x24}, 0x0) 22:23:13 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:23:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x3, 0x0, 0x4) 22:23:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@hopopts={{0x14}}, @hoplimit_2292={{0x10}}], 0x24}, 0x0) 22:23:13 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 22:23:13 executing program 0: io_setup(0x101, &(0x7f00000000c0)=0x0) r1 = socket(0x22, 0x2, 0x23) io_submit(r0, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 22:23:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x3, 0x0, 0x4) [ 76.513730][T11969] delete_channel: no stack [ 76.532661][T11969] delete_channel: no stack 22:23:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@hopopts={{0x14}}, @hoplimit_2292={{0x10}}], 0x24}, 0x0) 22:23:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:13 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 22:23:13 executing program 0: io_setup(0x101, &(0x7f00000000c0)=0x0) r1 = socket(0x22, 0x2, 0x23) io_submit(r0, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 22:23:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@hopopts={{0x14}}, @hoplimit_2292={{0x10}}], 0x24}, 0x0) [ 76.648791][T11987] delete_channel: no stack 22:23:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:23:13 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:13 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:13 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 22:23:13 executing program 0: io_setup(0x101, &(0x7f00000000c0)=0x0) r1 = socket(0x22, 0x2, 0x23) io_submit(r0, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 22:23:13 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 76.858603][T12012] delete_channel: no stack 22:23:14 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:14 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 22:23:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:14 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:14 executing program 0: io_setup(0x101, &(0x7f00000000c0)=0x0) r1 = socket(0x22, 0x2, 0x23) io_submit(r0, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 22:23:14 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:14 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:14 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 77.129507][T12033] delete_channel: no stack 22:23:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="6a71666d743d7666736572792c61707072616973652c726f6f74636f6e746578743d757365725f752c00ba48447a8b2be7f9fcd598eb2395ba28ead72d68c5fb30262dae881afa74a278c38b17ad1817c35725911a6162e6e8a8f79fc9b7fb61634fc75fdf3163d3fbf31d1039cfc01b6cb32f596c8399c22a310d9aee1755ff0bba509b509690f3ce92d769d6aaba0c4a76a25a7d680811938d6bbaaee3342771c186b595832564ec9537cdc1b53c40afcf6ffa0df23e7a71f315bd4735ce4c633d1856b4fb75082d4bfa9f214054ba72582afec65b51078d872ed59748b0cea943036c97c3e0b52d83d427b116f33289523e08624f831908974bfd25da10ae51f4c00fb33a5e415853d82f425752d0fb8111816ccdb0b2f021888e48fd5da360ed684c2c22ccfa734764641d83a049bdcff2f8cd162ac7a5dcd69cc1c05d2d1f38fafe7e9dee147b0f46d447d716e90e3166277d154bc8215afad712409eafd776c9723b7e9dbf56e9c4b9b83b02115fda07a16f341081a4afb685d10c53009032184cf8f8bef1b061695f52dcb8f4c4abe50379bf4d2a74b4e6a8cf66f904eded6d73a6bb5549f7e35e451039782062f6177945ae8870ae1037cf4b65c949b5c5701e99142c75"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:14 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:14 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="21035e70618468016e797441a94c55bd1e6d382127c58052a539a64538d055441cecf2e806b66f1c622776ace4b3ef1c6ec90eabcd138d42cbdb1c2b67037e91b22953020aad3b42ff121234aa51bfa2584c811a43c64fa66523d83af5ef9c4218e527da1e92e4dd526e485f6a6847ebb5252715ca0ef5e85001a9acaf6f12374332aa95823bf38640fb634cefafb6bcb5872848be2fdd4b93ccc0f6aa10b3606c4c047bd6542a44ceff3b7c10895fce7e779cb0d594d545f82ca4a3fc3435bcbc709d6485748e221336a417f3bcb98021cd69c0d09a903c3c759b377e9fbed26b98323e893f7e4994c3424ddc1fac4ce2e99535623c04ffb800", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="6a71666d743d7666736572792c61707072616973652c726f6f74636f6e746578743d757365725f752c00ba48447a8b2be7f9fcd598eb2395ba28ead72d68c5fb30262dae881afa74a278c38b17ad1817c35725911a6162e6e8a8f79fc9b7fb61634fc75fdf3163d3fbf31d1039cfc01b6cb32f596c8399c22a310d9aee1755ff0bba509b509690f3ce92d769d6aaba0c4a76a25a7d680811938d6bbaaee3342771c186b595832564ec9537cdc1b53c40afcf6ffa0df23e7a71f315bd4735ce4c633d1856b4fb75082d4bfa9f214054ba72582afec65b51078d872ed59748b0cea943036c97c3e0b52d83d427b116f33289523e08624f831908974bfd25da10ae51f4c00fb33a5e415853d82f425752d0fb8111816ccdb0b2f021888e48fd5da360ed684c2c22ccfa734764641d83a049bdcff2f8cd162ac7a5dcd69cc1c05d2d1f38fafe7e9dee147b0f46d447d716e90e3166277d154bc8215afad712409eafd776c9723b7e9dbf56e9c4b9b83b02115fda07a16f341081a4afb685d10c53009032184cf8f8bef1b061695f52dcb8f4c4abe50379bf4d2a74b4e6a8cf66f904eded6d73a6bb5549f7e35e451039782062f6177945ae8870ae1037cf4b65c949b5c5701e99142c75"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="21035e70618468016e797441a94c55bd1e6d382127c58052a539a64538d055441cecf2e806b66f1c622776ace4b3ef1c6ec90eabcd138d42cbdb1c2b67037e91b22953020aad3b42ff121234aa51bfa2584c811a43c64fa66523d83af5ef9c4218e527da1e92e4dd526e485f6a6847ebb5252715ca0ef5e85001a9acaf6f12374332aa95823bf38640fb634cefafb6bcb5872848be2fdd4b93ccc0f6aa10b3606c4c047bd6542a44ceff3b7c10895fce7e779cb0d594d545f82ca4a3fc3435bcbc709d6485748e221336a417f3bcb98021cd69c0d09a903c3c759b377e9fbed26b98323e893f7e4994c3424ddc1fac4ce2e99535623c04ffb800", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:14 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:14 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="6a71666d743d7666736572792c61707072616973652c726f6f74636f6e746578743d757365725f752c00ba48447a8b2be7f9fcd598eb2395ba28ead72d68c5fb30262dae881afa74a278c38b17ad1817c35725911a6162e6e8a8f79fc9b7fb61634fc75fdf3163d3fbf31d1039cfc01b6cb32f596c8399c22a310d9aee1755ff0bba509b509690f3ce92d769d6aaba0c4a76a25a7d680811938d6bbaaee3342771c186b595832564ec9537cdc1b53c40afcf6ffa0df23e7a71f315bd4735ce4c633d1856b4fb75082d4bfa9f214054ba72582afec65b51078d872ed59748b0cea943036c97c3e0b52d83d427b116f33289523e08624f831908974bfd25da10ae51f4c00fb33a5e415853d82f425752d0fb8111816ccdb0b2f021888e48fd5da360ed684c2c22ccfa734764641d83a049bdcff2f8cd162ac7a5dcd69cc1c05d2d1f38fafe7e9dee147b0f46d447d716e90e3166277d154bc8215afad712409eafd776c9723b7e9dbf56e9c4b9b83b02115fda07a16f341081a4afb685d10c53009032184cf8f8bef1b061695f52dcb8f4c4abe50379bf4d2a74b4e6a8cf66f904eded6d73a6bb5549f7e35e451039782062f6177945ae8870ae1037cf4b65c949b5c5701e99142c75"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="6a71666d743d7666736572792c61707072616973652c726f6f74636f6e746578743d757365725f752c00ba48447a8b2be7f9fcd598eb2395ba28ead72d68c5fb30262dae881afa74a278c38b17ad1817c35725911a6162e6e8a8f79fc9b7fb61634fc75fdf3163d3fbf31d1039cfc01b6cb32f596c8399c22a310d9aee1755ff0bba509b509690f3ce92d769d6aaba0c4a76a25a7d680811938d6bbaaee3342771c186b595832564ec9537cdc1b53c40afcf6ffa0df23e7a71f315bd4735ce4c633d1856b4fb75082d4bfa9f214054ba72582afec65b51078d872ed59748b0cea943036c97c3e0b52d83d427b116f33289523e08624f831908974bfd25da10ae51f4c00fb33a5e415853d82f425752d0fb8111816ccdb0b2f021888e48fd5da360ed684c2c22ccfa734764641d83a049bdcff2f8cd162ac7a5dcd69cc1c05d2d1f38fafe7e9dee147b0f46d447d716e90e3166277d154bc8215afad712409eafd776c9723b7e9dbf56e9c4b9b83b02115fda07a16f341081a4afb685d10c53009032184cf8f8bef1b061695f52dcb8f4c4abe50379bf4d2a74b4e6a8cf66f904eded6d73a6bb5549f7e35e451039782062f6177945ae8870ae1037cf4b65c949b5c5701e99142c75"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:14 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="21035e70618468016e797441a94c55bd1e6d382127c58052a539a64538d055441cecf2e806b66f1c622776ace4b3ef1c6ec90eabcd138d42cbdb1c2b67037e91b22953020aad3b42ff121234aa51bfa2584c811a43c64fa66523d83af5ef9c4218e527da1e92e4dd526e485f6a6847ebb5252715ca0ef5e85001a9acaf6f12374332aa95823bf38640fb634cefafb6bcb5872848be2fdd4b93ccc0f6aa10b3606c4c047bd6542a44ceff3b7c10895fce7e779cb0d594d545f82ca4a3fc3435bcbc709d6485748e221336a417f3bcb98021cd69c0d09a903c3c759b377e9fbed26b98323e893f7e4994c3424ddc1fac4ce2e99535623c04ffb800", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="6a71666d743d7666736572792c61707072616973652c726f6f74636f6e746578743d757365725f752c00ba48447a8b2be7f9fcd598eb2395ba28ead72d68c5fb30262dae881afa74a278c38b17ad1817c35725911a6162e6e8a8f79fc9b7fb61634fc75fdf3163d3fbf31d1039cfc01b6cb32f596c8399c22a310d9aee1755ff0bba509b509690f3ce92d769d6aaba0c4a76a25a7d680811938d6bbaaee3342771c186b595832564ec9537cdc1b53c40afcf6ffa0df23e7a71f315bd4735ce4c633d1856b4fb75082d4bfa9f214054ba72582afec65b51078d872ed59748b0cea943036c97c3e0b52d83d427b116f33289523e08624f831908974bfd25da10ae51f4c00fb33a5e415853d82f425752d0fb8111816ccdb0b2f021888e48fd5da360ed684c2c22ccfa734764641d83a049bdcff2f8cd162ac7a5dcd69cc1c05d2d1f38fafe7e9dee147b0f46d447d716e90e3166277d154bc8215afad712409eafd776c9723b7e9dbf56e9c4b9b83b02115fda07a16f341081a4afb685d10c53009032184cf8f8bef1b061695f52dcb8f4c4abe50379bf4d2a74b4e6a8cf66f904eded6d73a6bb5549f7e35e451039782062f6177945ae8870ae1037cf4b65c949b5c5701e99142c75"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:15 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:15 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:15 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="6a71666d743d7666736572792c61707072616973652c726f6f74636f6e746578743d757365725f752c00ba48447a8b2be7f9fcd598eb2395ba28ead72d68c5fb30262dae881afa74a278c38b17ad1817c35725911a6162e6e8a8f79fc9b7fb61634fc75fdf3163d3fbf31d1039cfc01b6cb32f596c8399c22a310d9aee1755ff0bba509b509690f3ce92d769d6aaba0c4a76a25a7d680811938d6bbaaee3342771c186b595832564ec9537cdc1b53c40afcf6ffa0df23e7a71f315bd4735ce4c633d1856b4fb75082d4bfa9f214054ba72582afec65b51078d872ed59748b0cea943036c97c3e0b52d83d427b116f33289523e08624f831908974bfd25da10ae51f4c00fb33a5e415853d82f425752d0fb8111816ccdb0b2f021888e48fd5da360ed684c2c22ccfa734764641d83a049bdcff2f8cd162ac7a5dcd69cc1c05d2d1f38fafe7e9dee147b0f46d447d716e90e3166277d154bc8215afad712409eafd776c9723b7e9dbf56e9c4b9b83b02115fda07a16f341081a4afb685d10c53009032184cf8f8bef1b061695f52dcb8f4c4abe50379bf4d2a74b4e6a8cf66f904eded6d73a6bb5549f7e35e451039782062f6177945ae8870ae1037cf4b65c949b5c5701e99142c75"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="21035e70618468016e797441a94c55bd1e6d382127c58052a539a64538d055441cecf2e806b66f1c622776ace4b3ef1c6ec90eabcd138d42cbdb1c2b67037e91b22953020aad3b42ff121234aa51bfa2584c811a43c64fa66523d83af5ef9c4218e527da1e92e4dd526e485f6a6847ebb5252715ca0ef5e85001a9acaf6f12374332aa95823bf38640fb634cefafb6bcb5872848be2fdd4b93ccc0f6aa10b3606c4c047bd6542a44ceff3b7c10895fce7e779cb0d594d545f82ca4a3fc3435bcbc709d6485748e221336a417f3bcb98021cd69c0d09a903c3c759b377e9fbed26b98323e893f7e4994c3424ddc1fac4ce2e99535623c04ffb800", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="6a71666d743d7666736572792c61707072616973652c726f6f74636f6e746578743d757365725f752c00ba48447a8b2be7f9fcd598eb2395ba28ead72d68c5fb30262dae881afa74a278c38b17ad1817c35725911a6162e6e8a8f79fc9b7fb61634fc75fdf3163d3fbf31d1039cfc01b6cb32f596c8399c22a310d9aee1755ff0bba509b509690f3ce92d769d6aaba0c4a76a25a7d680811938d6bbaaee3342771c186b595832564ec9537cdc1b53c40afcf6ffa0df23e7a71f315bd4735ce4c633d1856b4fb75082d4bfa9f214054ba72582afec65b51078d872ed59748b0cea943036c97c3e0b52d83d427b116f33289523e08624f831908974bfd25da10ae51f4c00fb33a5e415853d82f425752d0fb8111816ccdb0b2f021888e48fd5da360ed684c2c22ccfa734764641d83a049bdcff2f8cd162ac7a5dcd69cc1c05d2d1f38fafe7e9dee147b0f46d447d716e90e3166277d154bc8215afad712409eafd776c9723b7e9dbf56e9c4b9b83b02115fda07a16f341081a4afb685d10c53009032184cf8f8bef1b061695f52dcb8f4c4abe50379bf4d2a74b4e6a8cf66f904eded6d73a6bb5549f7e35e451039782062f6177945ae8870ae1037cf4b65c949b5c5701e99142c75"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:15 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:15 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:16 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="21035e70618468016e797441a94c55bd1e6d382127c58052a539a64538d055441cecf2e806b66f1c622776ace4b3ef1c6ec90eabcd138d42cbdb1c2b67037e91b22953020aad3b42ff121234aa51bfa2584c811a43c64fa66523d83af5ef9c4218e527da1e92e4dd526e485f6a6847ebb5252715ca0ef5e85001a9acaf6f12374332aa95823bf38640fb634cefafb6bcb5872848be2fdd4b93ccc0f6aa10b3606c4c047bd6542a44ceff3b7c10895fce7e779cb0d594d545f82ca4a3fc3435bcbc709d6485748e221336a417f3bcb98021cd69c0d09a903c3c759b377e9fbed26b98323e893f7e4994c3424ddc1fac4ce2e99535623c04ffb800", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:16 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:16 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:16 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:16 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:16 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:16 executing program 5: io_setup(0x101, &(0x7f00000000c0)=0x0) r1 = socket(0x22, 0x2, 0x23) io_submit(r0, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 22:23:16 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:23:16 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 79.351645][T12238] delete_channel: no stack 22:23:16 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:16 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', 0x0, 0x4, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="17ded80a57a30f4fa8961b9ad24691b20a2e1efc3950cba97aedb5275770ecbd11dd584eaca00d8a2ba31c349edb17d981a0a8c13a5d690f4de52b52", 0x3c, 0x1}, {&(0x7f0000000400)="26a0137c5374c7af4b8eab1629bfba656966a44e3677a77da5ee282194777e9c2763878d8d51a87fbb8046cdff2093191085b384f7c3b78d5487f759ccdad6535677d688dd0d7ec369fd327a3d4a720ce72e12e832e3da4e3421dc18702c0d614670a7ee63", 0x65, 0x6a8de7df}, {&(0x7f0000000480)="74b5e607aa5d6df2b07a14ccf506726d9bcf2e3c9610dec180e3a1ff5276619bcfd0e38bffdaa703ec7b6a58953ebd6aa41f9c543f1b8926678c1b70b91ddba45142989db2b7b19e6c2794a386b8c948bcda0e2d5dd93202fd30bcb9c5c551f30cfcac9da152b434375af3e358eedd901def0c2493dff8e21c82e8a524759b7fdfd6aeff0b896dbf5a3dfec049499abf803f64e53d2e5388b39c390cc951779b7c21ca3b67ea947a545ff3db8312efd937ed5976c463b8fceeed865357cc203531dbc29b9407c9b3b14fcb4194e437af474cead41d321dc8e2074d0e480f1a0838d969a9a688d599196929e57e41dcd22b060e", 0xf3, 0x6}, {&(0x7f0000000580)="88eba8d985802b628e1d218ff04ccdc042aa48031be150fa99ef72c6ae82b6e175243bbfde327b36c54bcebdb14693d5681bb0cc53c6ddb40f340bd8a5fdb6cc6d2561e619fac0598861c4c63b", 0x4d, 0xffffffffffffffc8}, {&(0x7f0000000600)="0a8ce5c5b8e5082626913989f5b020817926a4a966c7da8ddef91d6b2427d92c276191a4008f5aead2af8f41d1d8f0ed0b8f63ed75484878658cdb500052b99c970a05befef85edfeb9b5a6d5b5a18ae8b22489b66c2a0ddd7767624a72a82f3203019e3fe062f4c9bf0a6e5b130ec1387b803f0b218e0535fda436534246fe1d2e84cc63823fd51", 0x88, 0x3fc0000000000}, {&(0x7f00000006c0)="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", 0xfa, 0x5}], 0x42c, &(0x7f0000000880)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x48, 0x37, 0x34, 0x66, 0x32, 0x33, 0x63], 0x2d, [0x61, 0x31, 0x65, 0x62], 0x2d, [0x64, 0x31, 0x0, 0x31], 0x2d, [0x38, 0x37, 0x31, 0x61], 0x2d, [0x64, 0x62, 0x38, 0x31, 0x38, 0x65, 0x0, 0x36]}}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) open(&(0x7f0000000140)='./file0\x00', 0x400002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x70d, 0x1, 'queue1\x00', 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x200000000) sync_file_range(r0, 0x3, 0x2, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rmdir(&(0x7f0000000180)='./file0\x00') 22:23:16 executing program 5: io_setup(0x101, &(0x7f00000000c0)=0x0) r1 = socket(0x22, 0x2, 0x23) io_submit(r0, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 79.491016][T12246] delete_channel: no stack 22:23:16 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 22:23:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) 22:23:16 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 22:23:16 executing program 5: io_setup(0x101, &(0x7f00000000c0)=0x0) r1 = socket(0x22, 0x2, 0x23) io_submit(r0, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 22:23:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) 22:23:16 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 22:23:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) [ 79.690542][T12268] delete_channel: no stack 22:23:16 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 22:23:16 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 22:23:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) [ 79.767221][T12286] virt_wifi0 speed is unknown, defaulting to 1000 [ 79.774356][T12286] virt_wifi0 speed is unknown, defaulting to 1000 22:23:16 executing program 5: dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x8}) 22:23:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f00000011c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 22:23:16 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 79.819031][T12286] virt_wifi0 speed is unknown, defaulting to 1000 [ 79.839160][T12286] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 79.858101][T12286] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 22:23:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000000ffffff", 0x1c) 22:23:17 executing program 3: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a243a5d2c30383a3a363af08fd39c3079784c1015d182ff84072438000500000000000044fb6cf776"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 79.881228][T12286] virt_wifi0 speed is unknown, defaulting to 1000 [ 79.912309][T12286] virt_wifi0 speed is unknown, defaulting to 1000 22:23:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f00000011c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 22:23:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 22:23:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000000ffffff", 0x1c) 22:23:17 executing program 3: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a243a5d2c30383a3a363af08fd39c3079784c1015d182ff84072438000500000000000044fb6cf776"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:23:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f00000011c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 22:23:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) [ 79.957537][T12286] virt_wifi0 speed is unknown, defaulting to 1000 [ 79.957686][T12286] virt_wifi0 speed is unknown, defaulting to 1000 [ 79.957946][T12286] virt_wifi0 speed is unknown, defaulting to 1000 [ 79.958214][T12286] virt_wifi0 speed is unknown, defaulting to 1000 22:23:17 executing program 5: dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x8}) 22:23:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000000ffffff", 0x1c) 22:23:17 executing program 3: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a243a5d2c30383a3a363af08fd39c3079784c1015d182ff84072438000500000000000044fb6cf776"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:23:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f00000011c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 22:23:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 22:23:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 3: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a243a5d2c30383a3a363af08fd39c3079784c1015d182ff84072438000500000000000044fb6cf776"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:23:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000000ffffff", 0x1c) 22:23:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 5: dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x8}) 22:23:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 4: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a243a5d2c30383a3a363af08fd39c3079784c1015d182ff84072438000500000000000044fb6cf776"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:23:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 4: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a243a5d2c30383a3a363af08fd39c3079784c1015d182ff84072438000500000000000044fb6cf776"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:23:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}, 0x1, 0x60}, 0x0) 22:23:17 executing program 4: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a243a5d2c30383a3a363af08fd39c3079784c1015d182ff84072438000500000000000044fb6cf776"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:23:17 executing program 5: dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x8}) 22:23:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x0, 0xf}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:23:17 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x310) 22:23:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}, 0x1, 0x60}, 0x0) 22:23:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, &(0x7f0000000000)={{}, {0x7000000000000000}}, 0x0) alarm(0x0) 22:23:18 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x310) 22:23:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}, 0x1, 0x60}, 0x0) 22:23:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r1) ioctl$PIO_SCRNMAP(r1, 0x8990, &(0x7f00000009c0)="9520ff3a") 22:23:18 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0x8, 0x1}, 0x0) 22:23:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, &(0x7f0000000000)={{}, {0x7000000000000000}}, 0x0) alarm(0x0) 22:23:18 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x310) 22:23:18 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0x8, 0x1}, 0x0) 22:23:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}, 0x1, 0x60}, 0x0) 22:23:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, &(0x7f0000000000)={{}, {0x7000000000000000}}, 0x0) alarm(0x0) 22:23:18 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0x8, 0x1}, 0x0) 22:23:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r1) ioctl$PIO_SCRNMAP(r1, 0x8990, &(0x7f00000009c0)="9520ff3a") 22:23:18 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x310) 22:23:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, &(0x7f0000000000)={{}, {0x7000000000000000}}, 0x0) alarm(0x0) 22:23:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, &(0x7f0000000000)={{}, {0x7000000000000000}}, 0x0) alarm(0x0) 22:23:18 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0x8, 0x1}, 0x0) 22:23:18 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 22:23:18 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0x8, 0x1}, 0x0) 22:23:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, &(0x7f0000000000)={{}, {0x7000000000000000}}, 0x0) alarm(0x0) 22:23:18 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0x8, 0x1}, 0x0) 22:23:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r1) ioctl$PIO_SCRNMAP(r1, 0x8990, &(0x7f00000009c0)="9520ff3a") 22:23:18 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200000034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd77) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 22:23:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, &(0x7f0000000000)={{}, {0x7000000000000000}}, 0x0) alarm(0x0) 22:23:18 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0x8, 0x1}, 0x0) 22:23:18 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200000034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd77) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 22:23:18 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200000034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd77) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') [ 81.631094][T12474] EXT4-fs error (device sda1): mb_free_blocks:1519: group 8, inode 16077: block 264232:freeing already freed block (bit 2088); block bitmap corrupt. [ 81.647570][T12474] EXT4-fs error (device sda1): ext4_mb_generate_buddy:808: group 8, block bitmap and bg descriptor inconsistent: 30679 vs 30680 free clusters [ 81.662527][T12474] EXT4-fs (sda1): pa 00000000c41adf79: logic 32768, phys. 264192, len 2048 [ 81.671172][T12474] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3949: group 8, free 2008, pa_free 2007 22:23:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r1) ioctl$PIO_SCRNMAP(r1, 0x8990, &(0x7f00000009c0)="9520ff3a") 22:23:18 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 22:23:18 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefffc}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 22:23:18 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200000034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd77) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 22:23:18 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200000034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd77) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 22:23:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0721deef00008000000000000000000003965f43c4a2fb6d50840620049dada720f897f650b0d13b730f001604aa6cf7f0c2208aee57ca1999dfc1743c7e7f8cf204341d459e4331e96e29e80f5e3d21559ddc574d8d2e4752ea0c2842c3a787004af1ba9aecfd7bb7bb913f15a2fbb240cbb2027b515428529b23fe3048199ee8d61a51f58d4e7a4b5e0e3440b77bd3aafe0426867533e0e23258e59193c9764a3e10225c6f419048d99d3e238b057f000000a8d4c27489e7c1b0859773e979f5257d0d542c45b8e7a7d1b26175387ed81e1b2751754cdf726812a6c9191d7d1b000083801fd0963ac0775b4c387b83a683d0acb4619dab435d920e4cbebe2fd184e7a46a58f38ccf628d674a21d02a2b6065df5d951bb33f1fd541561d3017f12d6083902e32690800c6ab53f11638bbc17cd6cbe012000001000000a6fd6240000000000000004e98af0362e88851c48bce4cb0e056641afce2b0e6411df2faaa412189df3b3fdbd8ed66522f510300f0e258922dcf41dd93e4e09b185362c173740ec87505462e6f4f8f383ae0e7a044fddb94ba56cadd9e25783cc40421357cdd7f04c801000080000000004e3123b287aabd8c7563ca810f5c172e770e60c04e6c14565d7f89c88c87063fb18b71ae88a7dca1d09bda796b29097edc34254b45a3f7a5630f76308398fbf73da6dea604f27065f8e09d83fa6876bd026b374640dade04c5c3982ff2b2200895dd7afe956b4d8456e55a489fb107b5033bfa10f7590c8a7326a054c44a0d21b3a1896be745691d27026c08fd9f"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:19 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200000034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd77) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 22:23:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 22:23:19 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200000034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd77) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 22:23:19 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefffc}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 22:23:19 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefffc}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 22:23:19 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefffc}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 22:23:19 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefffc}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) [ 82.240145][T12527] EXT4-fs error (device sda1): mb_free_blocks:1519: group 11, inode 16127: block 360488:freeing already freed block (bit 40); block bitmap corrupt. [ 82.256056][T12527] EXT4-fs error (device sda1): ext4_mb_generate_buddy:808: group 11, block bitmap and bg descriptor inconsistent: 32663 vs 32664 free clusters [ 82.270905][T12527] EXT4-fs (sda1): pa 00000000c41adf79: logic 32768, phys. 360448, len 2048 [ 82.279615][T12527] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3949: group 11, free 2008, pa_free 2007 22:23:19 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 22:23:19 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefffc}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 22:23:19 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefffc}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 22:23:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 22:23:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:19 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefffc}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 22:23:19 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefffc}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 22:23:19 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefffc}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 22:23:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 82.783523][T12562] EXT4-fs error (device sda1): mb_free_blocks:1519: group 13, inode 16127: block 426024:freeing already freed block (bit 40); block bitmap corrupt. [ 82.799189][T12562] EXT4-fs error (device sda1): ext4_mb_generate_buddy:808: group 13, block bitmap and bg descriptor inconsistent: 32727 vs 32728 free clusters [ 82.814051][T12562] EXT4-fs (sda1): pa 00000000b1b7bc8f: logic 32768, phys. 425984, len 2048 [ 82.822960][T12562] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3949: group 13, free 2008, pa_free 2007 22:23:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:19 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 22:23:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) [ 83.026130][T12573] EXT4-fs error (device sda1): mb_free_blocks:1519: group 15, inode 16131: block 520232:freeing already freed block (bit 28712); block bitmap corrupt. [ 83.042489][T12573] EXT4-fs (sda1): pa 00000000c41adf79: logic 32768, phys. 520192, len 2048 [ 83.189481][T12580] EXT4-fs (sda1): pa 00000000383ec05b: logic 32768, phys. 223232, len 2048 [ 83.227206][T12583] EXT4-fs (sda1): pa 00000000d259cefc: logic 32768, phys. 315392, len 2048 [ 83.246277][T12585] EXT4-fs (sda1): pa 00000000b1b7bc8f: logic 32768, phys. 329728, len 2048 22:23:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0721deef00008000000000000000000003965f43c4a2fb6d50840620049dada720f897f650b0d13b730f001604aa6cf7f0c2208aee57ca1999dfc1743c7e7f8cf204341d459e4331e96e29e80f5e3d21559ddc574d8d2e4752ea0c2842c3a787004af1ba9aecfd7bb7bb913f15a2fbb240cbb2027b515428529b23fe3048199ee8d61a51f58d4e7a4b5e0e3440b77bd3aafe0426867533e0e23258e59193c9764a3e10225c6f419048d99d3e238b057f000000a8d4c27489e7c1b0859773e979f5257d0d542c45b8e7a7d1b26175387ed81e1b2751754cdf726812a6c9191d7d1b000083801fd0963ac0775b4c387b83a683d0acb4619dab435d920e4cbebe2fd184e7a46a58f38ccf628d674a21d02a2b6065df5d951bb33f1fd541561d3017f12d6083902e32690800c6ab53f11638bbc17cd6cbe012000001000000a6fd6240000000000000004e98af0362e88851c48bce4cb0e056641afce2b0e6411df2faaa412189df3b3fdbd8ed66522f510300f0e258922dcf41dd93e4e09b185362c173740ec87505462e6f4f8f383ae0e7a044fddb94ba56cadd9e25783cc40421357cdd7f04c801000080000000004e3123b287aabd8c7563ca810f5c172e770e60c04e6c14565d7f89c88c87063fb18b71ae88a7dca1d09bda796b29097edc34254b45a3f7a5630f76308398fbf73da6dea604f27065f8e09d83fa6876bd026b374640dade04c5c3982ff2b2200895dd7afe956b4d8456e55a489fb107b5033bfa10f7590c8a7326a054c44a0d21b3a1896be745691d27026c08fd9f"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0721deef00008000000000000000000003965f43c4a2fb6d50840620049dada720f897f650b0d13b730f001604aa6cf7f0c2208aee57ca1999dfc1743c7e7f8cf204341d459e4331e96e29e80f5e3d21559ddc574d8d2e4752ea0c2842c3a787004af1ba9aecfd7bb7bb913f15a2fbb240cbb2027b515428529b23fe3048199ee8d61a51f58d4e7a4b5e0e3440b77bd3aafe0426867533e0e23258e59193c9764a3e10225c6f419048d99d3e238b057f000000a8d4c27489e7c1b0859773e979f5257d0d542c45b8e7a7d1b26175387ed81e1b2751754cdf726812a6c9191d7d1b000083801fd0963ac0775b4c387b83a683d0acb4619dab435d920e4cbebe2fd184e7a46a58f38ccf628d674a21d02a2b6065df5d951bb33f1fd541561d3017f12d6083902e32690800c6ab53f11638bbc17cd6cbe012000001000000a6fd6240000000000000004e98af0362e88851c48bce4cb0e056641afce2b0e6411df2faaa412189df3b3fdbd8ed66522f510300f0e258922dcf41dd93e4e09b185362c173740ec87505462e6f4f8f383ae0e7a044fddb94ba56cadd9e25783cc40421357cdd7f04c801000080000000004e3123b287aabd8c7563ca810f5c172e770e60c04e6c14565d7f89c88c87063fb18b71ae88a7dca1d09bda796b29097edc34254b45a3f7a5630f76308398fbf73da6dea604f27065f8e09d83fa6876bd026b374640dade04c5c3982ff2b2200895dd7afe956b4d8456e55a489fb107b5033bfa10f7590c8a7326a054c44a0d21b3a1896be745691d27026c08fd9f"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 83.546179][T12591] EXT4-fs (sda1): pa 00000000d259cefc: logic 32768, phys. 458752, len 2048 22:23:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 83.668338][T12598] EXT4-fs (sda1): pa 000000004ab034dc: logic 32768, phys. 397312, len 2048 22:23:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 83.781480][T12600] EXT4-fs (sda1): pa 0000000048f8b970: logic 32768, phys. 176145, len 2031 22:23:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0721deef00008000000000000000000003965f43c4a2fb6d50840620049dada720f897f650b0d13b730f001604aa6cf7f0c2208aee57ca1999dfc1743c7e7f8cf204341d459e4331e96e29e80f5e3d21559ddc574d8d2e4752ea0c2842c3a787004af1ba9aecfd7bb7bb913f15a2fbb240cbb2027b515428529b23fe3048199ee8d61a51f58d4e7a4b5e0e3440b77bd3aafe0426867533e0e23258e59193c9764a3e10225c6f419048d99d3e238b057f000000a8d4c27489e7c1b0859773e979f5257d0d542c45b8e7a7d1b26175387ed81e1b2751754cdf726812a6c9191d7d1b000083801fd0963ac0775b4c387b83a683d0acb4619dab435d920e4cbebe2fd184e7a46a58f38ccf628d674a21d02a2b6065df5d951bb33f1fd541561d3017f12d6083902e32690800c6ab53f11638bbc17cd6cbe012000001000000a6fd6240000000000000004e98af0362e88851c48bce4cb0e056641afce2b0e6411df2faaa412189df3b3fdbd8ed66522f510300f0e258922dcf41dd93e4e09b185362c173740ec87505462e6f4f8f383ae0e7a044fddb94ba56cadd9e25783cc40421357cdd7f04c801000080000000004e3123b287aabd8c7563ca810f5c172e770e60c04e6c14565d7f89c88c87063fb18b71ae88a7dca1d09bda796b29097edc34254b45a3f7a5630f76308398fbf73da6dea604f27065f8e09d83fa6876bd026b374640dade04c5c3982ff2b2200895dd7afe956b4d8456e55a489fb107b5033bfa10f7590c8a7326a054c44a0d21b3a1896be745691d27026c08fd9f"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0721deef00008000000000000000000003965f43c4a2fb6d50840620049dada720f897f650b0d13b730f001604aa6cf7f0c2208aee57ca1999dfc1743c7e7f8cf204341d459e4331e96e29e80f5e3d21559ddc574d8d2e4752ea0c2842c3a787004af1ba9aecfd7bb7bb913f15a2fbb240cbb2027b515428529b23fe3048199ee8d61a51f58d4e7a4b5e0e3440b77bd3aafe0426867533e0e23258e59193c9764a3e10225c6f419048d99d3e238b057f000000a8d4c27489e7c1b0859773e979f5257d0d542c45b8e7a7d1b26175387ed81e1b2751754cdf726812a6c9191d7d1b000083801fd0963ac0775b4c387b83a683d0acb4619dab435d920e4cbebe2fd184e7a46a58f38ccf628d674a21d02a2b6065df5d951bb33f1fd541561d3017f12d6083902e32690800c6ab53f11638bbc17cd6cbe012000001000000a6fd6240000000000000004e98af0362e88851c48bce4cb0e056641afce2b0e6411df2faaa412189df3b3fdbd8ed66522f510300f0e258922dcf41dd93e4e09b185362c173740ec87505462e6f4f8f383ae0e7a044fddb94ba56cadd9e25783cc40421357cdd7f04c801000080000000004e3123b287aabd8c7563ca810f5c172e770e60c04e6c14565d7f89c88c87063fb18b71ae88a7dca1d09bda796b29097edc34254b45a3f7a5630f76308398fbf73da6dea604f27065f8e09d83fa6876bd026b374640dade04c5c3982ff2b2200895dd7afe956b4d8456e55a489fb107b5033bfa10f7590c8a7326a054c44a0d21b3a1896be745691d27026c08fd9f"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:23:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x41, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x23c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x9430c3, 0x10a) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 85.980495][T12658] IPVS: ftp: loaded support on port[0] = 21 [ 85.990415][T12658] virt_wifi0 speed is unknown, defaulting to 1000 [ 86.069506][T12756] IPVS: ftp: loaded support on port[0] = 21 [ 86.076949][T12658] chnl_net:caif_netlink_parms(): no params data found [ 86.093713][T12756] virt_wifi0 speed is unknown, defaulting to 1000 [ 86.099921][T12760] IPVS: ftp: loaded support on port[0] = 21 [ 86.115330][T12760] virt_wifi0 speed is unknown, defaulting to 1000 [ 86.145091][T12658] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.152130][T12658] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.160060][T12658] device bridge_slave_0 entered promiscuous mode [ 86.167802][T12658] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.176452][T12658] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.183902][T12658] device bridge_slave_1 entered promiscuous mode [ 86.205004][T12658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.220963][T12658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.248699][T12658] team0: Port device team_slave_0 added [ 86.255720][T12658] team0: Port device team_slave_1 added [ 86.271163][T12658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.278162][T12658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.305838][T12658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.316983][T12756] chnl_net:caif_netlink_parms(): no params data found [ 86.326244][T12658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.333204][T12658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.359533][T12658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.445589][T12658] device hsr_slave_0 entered promiscuous mode [ 86.504509][T12658] device hsr_slave_1 entered promiscuous mode [ 86.544294][T12658] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.551839][T12658] Cannot create hsr debugfs directory [ 86.569119][ T7] ================================================================== [ 86.577235][ T7] BUG: KCSAN: data-race in copy_process / release_task [ 86.584067][ T7] [ 86.586380][ T7] write to 0xffffffff8927a410 of 4 bytes by task 12983 on cpu 1: [ 86.594065][ T7] release_task+0x6c8/0xb90 [ 86.598547][ T7] do_exit+0x1140/0x16e0 [ 86.601611][T12760] chnl_net:caif_netlink_parms(): no params data found [ 86.602776][ T7] call_usermodehelper_exec_async+0x2da/0x2e0 [ 86.615550][ T7] ret_from_fork+0x1f/0x30 [ 86.619946][ T7] [ 86.622257][ T7] read to 0xffffffff8927a410 of 4 bytes by task 7 on cpu 0: [ 86.629532][ T7] copy_process+0xac4/0x3300 [ 86.634110][ T7] _do_fork+0xf1/0x660 [ 86.638165][ T7] kernel_thread+0x85/0xb0 [ 86.642306][T12756] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.642571][ T7] call_usermodehelper_exec_work+0x4f/0x1b0 [ 86.650328][T12756] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.655433][ T7] process_one_work+0x3e1/0x9a0 [ 86.655443][ T7] worker_thread+0x665/0xbe0 [ 86.655457][ T7] kthread+0x20d/0x230 [ 86.664979][T12756] device bridge_slave_0 entered promiscuous mode [ 86.667271][ T7] ret_from_fork+0x1f/0x30 [ 86.686555][ T7] [ 86.688863][ T7] Reported by Kernel Concurrency Sanitizer on: [ 86.694140][T12756] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.695002][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.8.0-rc3-syzkaller #0 [ 86.701992][T12756] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.710101][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.710116][ T7] Workqueue: events_unbound call_usermodehelper_exec_work [ 86.710121][ T7] ================================================================== [ 86.710131][ T7] Kernel panic - not syncing: panic_on_warn set ... [ 86.720614][T12756] device bridge_slave_1 entered promiscuous mode [ 86.727172][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.8.0-rc3-syzkaller #0 [ 86.727178][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.727192][ T7] Workqueue: events_unbound call_usermodehelper_exec_work [ 86.750693][T12756] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.755158][ T7] Call Trace: [ 86.755174][ T7] dump_stack+0x10f/0x19d [ 86.755187][ T7] panic+0x207/0x64a [ 86.778754][T12760] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.780442][ T7] ? vprintk_emit+0x44a/0x4f0 [ 86.790171][T12760] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.792683][ T7] kcsan_report+0x684/0x690 [ 86.798468][T12760] device bridge_slave_0 entered promiscuous mode [ 86.800931][ T7] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 86.815690][T12756] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.819556][ T7] ? copy_process+0xac4/0x3300 [ 86.834277][T12760] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.835862][ T7] ? _do_fork+0xf1/0x660 [ 86.845026][T12760] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.849688][ T7] ? kernel_thread+0x85/0xb0 [ 86.858134][T12760] device bridge_slave_1 entered promiscuous mode [ 86.860889][ T7] ? call_usermodehelper_exec_work+0x4f/0x1b0 [ 86.871772][T12658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.872471][ T7] ? process_one_work+0x3e1/0x9a0 [ 86.891669][T12756] team0: Port device team_slave_0 added [ 86.896340][ T7] ? worker_thread+0x665/0xbe0 [ 86.896381][ T7] ? kthread+0x20d/0x230 [ 86.910615][T12658] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.910915][ T7] ? ret_from_fork+0x1f/0x30 [ 86.921175][T12760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.922039][ T7] ? debug_smp_processor_id+0x18/0x20 [ 86.936355][ T7] ? copy_creds+0x280/0x350 [ 86.940887][ T7] ? copy_creds+0x280/0x350 [ 86.945359][ T7] kcsan_setup_watchpoint+0x453/0x4d0 [ 86.952606][ T7] ? copy_creds+0x280/0x350 [ 86.957077][ T7] copy_process+0xac4/0x3300 [ 86.961637][ T7] ? check_preempt_wakeup+0x1cb/0x370 [ 86.966989][ T7] ? proc_cap_handler+0x280/0x280 [ 86.971992][ T7] _do_fork+0xf1/0x660 [ 86.976040][ T7] ? check_preemption_disabled+0x51/0x140 [ 86.981728][ T7] ? proc_cap_handler+0x280/0x280 [ 86.986720][ T7] kernel_thread+0x85/0xb0 [ 86.991105][ T7] ? proc_cap_handler+0x280/0x280 [ 86.996102][ T7] call_usermodehelper_exec_work+0x4f/0x1b0 [ 87.001968][ T7] ? __list_del_entry_valid+0x54/0xc0 [ 87.007307][ T7] process_one_work+0x3e1/0x9a0 [ 87.012169][ T7] worker_thread+0x665/0xbe0 [ 87.016729][ T7] ? process_one_work+0x9a0/0x9a0 [ 87.021723][ T7] kthread+0x20d/0x230 [ 87.025763][ T7] ? process_one_work+0x9a0/0x9a0 [ 87.030754][ T7] ? kthread_blkcg+0x80/0x80 [ 87.035313][ T7] ret_from_fork+0x1f/0x30 [ 87.040789][ T7] Kernel Offset: disabled [ 87.045094][ T7] Rebooting in 86400 seconds..